Analysis

  • max time kernel
    173s
  • max time network
    331s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2024 00:09

General

  • Target

    https://github.com/enginestein/Virus-Collection/blob/main/Windows/Binaries/Ransomware/NoMoreRansom.exe

Malware Config

Extracted

Path

C:\$Recycle.Bin\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>CrU6bqziXcEGQ7BRu8sz1Qr4j63zE+xHKa22vxCQ1CLkC8HZwelt06i6VlFwEbbXcfpZRaj/aQbNko5KV4+zu1AjbOShR04ynmwzPj4rjDFE4UHCTxMLt2ZVO78M7/zoip2hat8tQyHHiYxFFBIbrPgD8AlexdWu5B0wwVJhGKeigjF61CT4sWQn85phpZKD5C1a/zttvZCeRR8ZXiuv8tffrPqRcQTUWTo5PKWz5Onl3+G+rHBR8Mq6koaGSye8c6mj6egHTEVaKcjnT30t5gyqNOCyQ5L2ragJOJL+0CsoRVmnch4yGwWnTqzTSvMAV/ro/dcLTugAeuaHdU4G1Q==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>SZaPeZUkIlxKise/OPyjKFh+X1pjs+sOVvol1LBuZImWMj/Zd3GzWHhdaX6y7FAGcMVKTEyMu1+bKEQK3vVJu9Jx8RWAhh1ug7qMDIpwp0jV2rhWmHp15Q6EjddaP6LH51RWCPxC6PyT2815EaVYA86irUWXyvU8vQV81IcuI0WI5ejdxRCORDDBE9kiyJeu2kSjSGvW9ETmqLbAHQ2woGvX/drEw/DtbOyRqQUj28QJ9pZ+mHywceVPZoC83FXtLW/JvSXdiJMT0FM0hGRP/H9dKTNCQdi84xi9ruUMP4OtkFD2i5ODhvKgh8WITniQ8ED/M0dI+Zf39IaSguksZA==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>IJlhF2hzoTZL9sO0GAm9OWXyA1oZALrK2roT6vm89Fm3hIdrtgMY/VMheozw8CKdpnHXOMfUr6pG4PpxuD2RBojz9i3quPQEnQ8rsbQ7JFMJQbFKvgyby9m1J5ILpnJG4K8PqTDDgHuh0NojxoW2KX1aRXzqDVCpYB7fsc+Nge6gwwFlffdbjB2fbgn9dDLJdbrZ/x1VGpE9Pr+ZqDU7AkNWgCRqOjG/1V8imlluZrpjdWr8DBEn7HClQ16zzYjCDkRK5lhnROpDm5Ru5/fgSx1+XEFyyKBSjfDM1HwrqqLpCiMSw3Tyt8iEx2ZysUIHfyBehDupN+2MbSSHk5Sfbg==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>R+JaHdrHwMG3jsdTbgug8q3fPHUyT35z05ZkDmECUZggCut1MxXkWe6UQQWNkvpoEXnzQodz4894syEUbFzuhBF59B74qYWXT5nNSrCkBD1OL8iOD9/vwkrAbBr+yKOQoxb6p2WMeeioJsTx0F8rnCwIeQOegGpapNsrWDoMgdqQ8Cao7WlHJ4uWdFYiPjv1k/w9f0UGlhuu4UzFVk51B+5iE7LkzbiT7+NpGCp0aUo7fD1WzQRFdE/PkqJ3zQHdSpTqUYm7s1hWdHm4BlPfvnitE4MRK8p2Xn7ciTIABsKKTrimoc8OjGykavab+w39jaPS9tzslcoJQ0zJ7ebuuw==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>jrReGKADLdVu/YGm1Yw+jifEtlS1Suvo483jJQc6DfSdJXqmIY9g469b/JoQL/a+4WygRVC3ePgPtP7xgn1YxRJvtDXWUdDHc7LhJ12/zXeXa6xOhVOZS+7e0rQejvM66xU+mCWe/LRZ85NiV6D0NGvXPAzkNPb0NzNziSS3GsbmG7vsaYLB2z8CBDNWbTkflAGGAldxU2CwHzmllQF2ji6KMUiXqWVQhQXH2VGPmRPqq34t1ohSrbrGImyyNsE99Ti6S+2WUBUw4GaY1OKkU1M/sZbFCsr+GSnPZBK8X/4pbbm6YkAspss82QVf87QK/+O5g7j7C/sd41ndsvUB1w==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Extracted

Path

C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>G8oKiq5qX1XMg6ri43ZAagsPXFuzwHtWZneHcJX7SFtUoNGJrhVpJLh3IkaIgIIhjsSFVsmw+PX8CTXRnfllIVWK/EMgshTgooAtabxJkPz/CjbQsjBY79jr5NOQdSp0LteuONI63mave7DuTYzmdWzkjrXEQ66lqZJ/GULKQ5UqCVGSIo2zt0pIpyvdHRUsJbgXzuEZUUD/gIRS81lktx98Fm8jXLdFkT8l9x21lo+MIWH24c7IckYwDOFH6PUq7QkeV/4NpIAFS11HHx7Z3lwHQmT6JAy+yPfCMsWUyZG6KQZAkdJ0VvR71HnmQT6FqaMecBvWrj9JzyIaNMXpdg==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Extracted

Path

C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\DECRYPT_YOUR_FILES.HTML

Ransom Note
<html> <head> <style> body{ background-color: #3366CC; } h1 { background-color: RGB(249, 201, 16); } p { background-color: maroon; color: white; } </style> </head> <body> <center> <h1><b> Attention ! All your files </b> have been encrypted. </h1></br> <p> Due encrypting was used algoritm RSA-4096 and AES-256, used for protection military secrets.</br> That means > RESTORE YOU DATA POSIBLE ONLY BUYING decryption passwords from us.</br> Getting a decryption of your files is - SIMPLY task.</br></br> That all what you need:</br> 1. Sent Your ID_KEY on mailbox [email protected] or [email protected] </br> 2. For test, decrypt 2 small files, to be sure that we can decrypt you files.</br> 3. Pay our services. </br> 4. GET software with passwords for decrypt you files.</br> 5. Make measures to prevent this type situations again.</br></br> IMPORTANT(1)</br> Do not try restore files without our help, this is useless, and can destroy you data permanetly.</br></br> IMPORTANT(2) </br> We Cant hold you decryption passwords forever. </br>ALL DECRYPTION PASSWORDS, for what wasn`t we receive reward, will destroy after week of moment of encryption. </p> <p> Your ID_KEY: <br> </p> <table width="1024" border="0"> <tbody> <tr> <td><p>BznGsZleBybtIJECFT166o4eWr4AZcudD78lC7pDOK0LQgpwDxPXGqMz4IQ+lAyNMdlyi0U3RmPmjXP6v1B8INDZbq3XUrw+SjvORayQ2DW9uCoiWBHzpzNQyyWMYpvLFDIr1jNuK50JL3gxXEA5kGpY/wA49eYN25utCCVigU3RSMMQrjXIMpj5fRT+a7jVafSd6z/rzcJDJnL0aYG9C94ibDwE9qU0fxkS5vMuQT6Av3lUGCekTYVRmGllyjxL6agrdUQiHzyfzHHhu6UTZNR+gXWsqybuKvnv0IiD8qHo/OK3ePCo6yZbga7KuGRAlAtkVB44Fqrs4O49lZLfRg==ZW4tVVM=</p></td> </tr> </tbody> </table> </center></html></body>

Signatures

  • Fantom

    Ransomware which hides encryption process behind fake Windows Update screen.

  • Modifies visibility of file extensions in Explorer 2 TTPs 5 IoCs
  • Troldesh, Shade, Encoder.858

    Troldesh is a ransomware spread by malspam.

  • UAC bypass 3 TTPs 5 IoCs
  • Renames multiple (1024) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Disables Task Manager via registry modification
  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 29 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 5 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 60 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 15 IoCs
  • NTFS ADS 5 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/enginestein/Virus-Collection/blob/main/Windows/Binaries/Ransomware/NoMoreRansom.exe
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3756
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffce0eb46f8,0x7ffce0eb4708,0x7ffce0eb4718
      2⤵
        PID:2244
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:3992
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3920
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:8
          2⤵
            PID:4292
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
            2⤵
              PID:1012
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
              2⤵
                PID:3696
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 /prefetch:8
                2⤵
                  PID:2312
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:412
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5480 /prefetch:8
                  2⤵
                    PID:4796
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                    2⤵
                      PID:4584
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6036 /prefetch:8
                      2⤵
                        PID:2024
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2312
                      • C:\Users\Admin\Downloads\NoMoreRansom.exe
                        "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                        2⤵
                        • Executes dropped EXE
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3324
                      • C:\Users\Admin\Downloads\NoMoreRansom.exe
                        "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4012
                      • C:\Users\Admin\Downloads\NoMoreRansom.exe
                        "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2312
                      • C:\Users\Admin\Downloads\NoMoreRansom.exe
                        "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5200
                      • C:\Users\Admin\Downloads\NoMoreRansom.exe
                        "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                        2⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5220
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                        2⤵
                          PID:6040
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6116 /prefetch:8
                          2⤵
                            PID:5128
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5280
                          • C:\Users\Admin\Downloads\NoMoreRansom.exe
                            "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3520
                          • C:\Users\Admin\Downloads\NoMoreRansom.exe
                            "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5424
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5272
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2252
                            • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe
                              "C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe"
                              3⤵
                              • Executes dropped EXE
                              PID:5264
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5648
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5280
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5156
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1320
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6324
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6348
                          • C:\Users\Admin\Downloads\Fantom.exe
                            "C:\Users\Admin\Downloads\Fantom.exe"
                            2⤵
                            • Executes dropped EXE
                            • Drops file in Program Files directory
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6364
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2776 /prefetch:1
                            2⤵
                              PID:5316
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:1
                              2⤵
                                PID:5588
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:1
                                2⤵
                                  PID:6388
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:1
                                  2⤵
                                    PID:6512
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4032 /prefetch:1
                                    2⤵
                                      PID:6448
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:1
                                      2⤵
                                        PID:6624
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6292 /prefetch:8
                                        2⤵
                                          PID:6820
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3436 /prefetch:8
                                          2⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:7124
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6200 /prefetch:8
                                          2⤵
                                            PID:7152
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3436 /prefetch:8
                                            2⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:6988
                                          • C:\Users\Admin\Downloads\PolyRansom.exe
                                            "C:\Users\Admin\Downloads\PolyRansom.exe"
                                            2⤵
                                            • Executes dropped EXE
                                            • Adds Run key to start application
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5800
                                            • C:\Users\Admin\sAIEYsYI\emUoEwgg.exe
                                              "C:\Users\Admin\sAIEYsYI\emUoEwgg.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • System Location Discovery: System Language Discovery
                                              PID:2736
                                            • C:\ProgramData\XqMQEwYQ\lOsUMcck.exe
                                              "C:\ProgramData\XqMQEwYQ\lOsUMcck.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • System Location Discovery: System Language Discovery
                                              PID:6252
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\PolyRansom"
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5452
                                              • C:\Users\Admin\Downloads\PolyRansom.exe
                                                C:\Users\Admin\Downloads\PolyRansom
                                                4⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4016
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\PolyRansom"
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5268
                                                  • C:\Users\Admin\Downloads\PolyRansom.exe
                                                    C:\Users\Admin\Downloads\PolyRansom
                                                    6⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2232
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\PolyRansom"
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:6116
                                                      • C:\Users\Admin\Downloads\PolyRansom.exe
                                                        C:\Users\Admin\Downloads\PolyRansom
                                                        8⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:6208
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\PolyRansom"
                                                          9⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1560
                                                          • C:\Users\Admin\Downloads\PolyRansom.exe
                                                            C:\Users\Admin\Downloads\PolyRansom
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5584
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\PolyRansom"
                                                              11⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:6832
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                              11⤵
                                                              • Modifies visibility of file extensions in Explorer
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies registry key
                                                              PID:7120
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                              11⤵
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies registry key
                                                              PID:5664
                                                            • C:\Windows\SysWOW64\reg.exe
                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                              11⤵
                                                              • UAC bypass
                                                              • System Location Discovery: System Language Discovery
                                                              • Modifies registry key
                                                              PID:6936
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HmIsYIUU.bat" "C:\Users\Admin\Downloads\PolyRansom.exe""
                                                              11⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:7156
                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                                12⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4500
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                          9⤵
                                                          • Modifies visibility of file extensions in Explorer
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies registry key
                                                          PID:4276
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                          9⤵
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies registry key
                                                          PID:5432
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                          9⤵
                                                          • UAC bypass
                                                          • System Location Discovery: System Language Discovery
                                                          • Modifies registry key
                                                          PID:1012
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmUAUksM.bat" "C:\Users\Admin\Downloads\PolyRansom.exe""
                                                          9⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:6016
                                                          • C:\Windows\SysWOW64\cscript.exe
                                                            cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                            10⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6576
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                      7⤵
                                                      • Modifies visibility of file extensions in Explorer
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies registry key
                                                      PID:5796
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies registry key
                                                      PID:5856
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                      7⤵
                                                      • UAC bypass
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies registry key
                                                      PID:5852
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yEEUscUg.bat" "C:\Users\Admin\Downloads\PolyRansom.exe""
                                                      7⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5864
                                                      • C:\Windows\SysWOW64\cscript.exe
                                                        cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                        8⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:1444
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                                  5⤵
                                                  • Modifies visibility of file extensions in Explorer
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry key
                                                  PID:5124
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry key
                                                  PID:2236
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                                  5⤵
                                                  • UAC bypass
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry key
                                                  PID:5628
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VUwYQkco.bat" "C:\Users\Admin\Downloads\PolyRansom.exe""
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5320
                                                  • C:\Windows\SysWOW64\cscript.exe
                                                    cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                    6⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6044
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 1
                                              3⤵
                                              • Modifies visibility of file extensions in Explorer
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:6000
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 2
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:2504
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f
                                              3⤵
                                              • UAC bypass
                                              • System Location Discovery: System Language Discovery
                                              • Modifies registry key
                                              PID:1648
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dQIUcwEU.bat" "C:\Users\Admin\Downloads\PolyRansom.exe""
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:5220
                                              • C:\Windows\SysWOW64\cscript.exe
                                                cscript C:\Users\Admin\AppData\Local\Temp/file.vbs
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:6104
                                          • C:\Users\Admin\Downloads\NotPetya.exe
                                            "C:\Users\Admin\Downloads\NotPetya.exe"
                                            2⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Drops file in Windows directory
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of SetWindowsHookEx
                                            PID:5532
                                            • C:\Windows\SysWOW64\rundll32.exe
                                              "C:\Windows\System32\rundll32.exe" C:\Windows\perfc.dat #1
                                              3⤵
                                              • Loads dropped DLL
                                              • Writes to the Master Boot Record (MBR)
                                              • Drops file in Windows directory
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6136
                                              • C:\Windows\SysWOW64\cmd.exe
                                                /c schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 01:14
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:5944
                                                • C:\Windows\SysWOW64\schtasks.exe
                                                  schtasks /Create /SC once /TN "" /TR "C:\Windows\system32\shutdown.exe /r /f" /ST 01:14
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Scheduled Task/Job: Scheduled Task
                                                  PID:5952
                                              • C:\Users\Admin\AppData\Local\Temp\F99D.tmp
                                                "C:\Users\Admin\AppData\Local\Temp\F99D.tmp" \\.\pipe\{061420B9-A334-43F0-9991-3790FEE20843}
                                                4⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:7040
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                            2⤵
                                              PID:5964
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:1
                                              2⤵
                                                PID:6864
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6092 /prefetch:2
                                                2⤵
                                                  PID:7028
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                                                  2⤵
                                                    PID:6408
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:1
                                                    2⤵
                                                      PID:2496
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11660315726429906380,16817714742096693935,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:1
                                                      2⤵
                                                        PID:5548
                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                      1⤵
                                                        PID:4884
                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                        1⤵
                                                          PID:1648
                                                        • C:\Windows\System32\rundll32.exe
                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                          1⤵
                                                            PID:5316
                                                          • C:\Users\Admin\Downloads\NoMoreRansom.exe
                                                            "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5400
                                                          • C:\Users\Admin\Downloads\NoMoreRansom.exe
                                                            "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5492
                                                          • C:\Users\Admin\Downloads\NoMoreRansom.exe
                                                            "C:\Users\Admin\Downloads\NoMoreRansom.exe"
                                                            1⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:5612

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\$Recycle.Bin\DECRYPT_YOUR_FILES.HTML

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            39be8aba74a19cd1e9f2723cb9661a69

                                                            SHA1

                                                            c5d48ab7347bfafc314adf7dd10ad4bb2d61caad

                                                            SHA256

                                                            1f553fc18fb00ebec82eb180808e838589d72460996b96bc8330a7c182a5a753

                                                            SHA512

                                                            c427d97bdcaf3a1c2f215e78c1eb66ff41d0f10febe05ef8b004b08bf8964c5b70594b4bd6e279684d99781bebce406d42749d4e6aebc68195abba6f23df9eec

                                                          • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            4d6ab73939ad2dd99b5dc7f2a72676ae

                                                            SHA1

                                                            6fc726ce2d4a7a12c23b89ae7fc41ce5d43ea975

                                                            SHA256

                                                            ef644257b987f05bfe6c71fe6c2b360c15c71561012ad8c9d4e27d97c5833751

                                                            SHA512

                                                            22a865b00e6dcc9892a94281944f83f55ee87179fcddd071e715a8953021e2e842b373d35dde23574d85b0a091675af602cf532f0372b9682ac7bc87c3a67476

                                                          • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            8d23035dee3ec1f60461cf8457a41848

                                                            SHA1

                                                            32be805e9c1daffbb175b88224e2e4ea18370623

                                                            SHA256

                                                            d328d384bb2a5523e77e7d4efa68b98083dc03b0489701ffbdc4c6afaa84cecb

                                                            SHA512

                                                            c77666d858e07cb13089efabeb3e86ef42fc56036524da16420b453940f8dfa608771e1cce4c12b2724b734bd4ff2c05f05f70e874d36083b665af0f45c58c45

                                                          • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            9181560f05566f96ea5987994436a628

                                                            SHA1

                                                            41691f0354b19757433a14000a75ea14cc3a19ec

                                                            SHA256

                                                            bbbd50fc2949f78dc831de3a4298e0474496a254d65015799f9aacda6aa90671

                                                            SHA512

                                                            831f4f6c24834407daadd1ec415254be90891a5b8b07703b5ecdf4c154d7fc536401c3331a4ddef1230f60b78f4c9149f91a4642ed813d142f76eeda5798946e

                                                          • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            ce29375ebb094bab3af67fdf5ea9281c

                                                            SHA1

                                                            ce850811fe197fecd54708f52867afd153fb51ad

                                                            SHA256

                                                            53bba11f34d3b97fe971b4f5080481b84e337673475dbaa3dbd32c206a26781b

                                                            SHA512

                                                            1e7b6ed25574fb50a483663e964b3c00d0e4b8fa0ea28b1c30fa791339ec0e95a484f564c3da68f8d740d5c25809e7cf37750c443889b0daf9d80b54c45acf5d

                                                          • C:\Program Files\7-Zip\DECRYPT_YOUR_FILES.HTML

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            7221339f5de99c9518b3acfa8ad50a6e

                                                            SHA1

                                                            60a62d85fcc878ef68af17c4f9032e0be7381d04

                                                            SHA256

                                                            ac08e0ff8cee1d18dc0e6d36f922c1a6a3b15572e07c89b5ddac878019e419c4

                                                            SHA512

                                                            bb2591d7d171536cea9d595af4e40e0e2774a068bb2121e6bd7cd3a4aef8743a3bdd150185871b496591c0784579857e774b3d8ecf42065196084e78fd4275ba

                                                          • C:\Program Files\Common Files\microsoft shared\ink\fsdefinitions\insert\DECRYPT_YOUR_FILES.HTML

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            9501138aa90f1726ef6271ba85023c18

                                                            SHA1

                                                            55f120d74338052682ee817d62b4fdce688b0a33

                                                            SHA256

                                                            dd9388dfe6e9cfe3c9f521667d3cea2d153b7e86df5e13648e97315c1ec5533e

                                                            SHA512

                                                            a9aa15cef0e2626a898e60c1189efbca3e58a16ef0a10f3ebc0c6662ad0450eab7479383c3176d738b858ef278720022dba58728f67cbb52739a6bd67d846766

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Extensions\external_extensions.json

                                                            Filesize

                                                            144B

                                                            MD5

                                                            a69769a6c9fb72658d3246f3563e721d

                                                            SHA1

                                                            cc63b8c70616c7c4eabc761e5dc2a5b09ea9d25b

                                                            SHA256

                                                            731e847b2d0bbf1bf55bb24d937087539789bb8d0828b59ef9f33c7a2b1e054f

                                                            SHA512

                                                            b52c0eb6a8270ec2382fdf1c9e4e12be947847b978e7af4f3aa04b99c7138c2943963165d9bb7bb941950ab91f1aa8a74ae532c59e598735e0372d47dcd7147d

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\it.pak

                                                            Filesize

                                                            485KB

                                                            MD5

                                                            b6cc9399dba91e725c34b808551dda73

                                                            SHA1

                                                            75ed306e784ffaaf9e74b88ea3e1dbb2ba48e0b6

                                                            SHA256

                                                            b0048ff1ee2ba40a8a0635a2fc875cf6ea178cc457af621e1a36dc0db2cf681d

                                                            SHA512

                                                            f86d595a8cb10531a1d25ed698965acbb4f1c21084f43087199381260240d8d9ceb21817f84d5ca5723d3947edf75bbdf24f3c759821f65cea2f2e719d6e7f03

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\ja.pak

                                                            Filesize

                                                            588KB

                                                            MD5

                                                            1e8f2b0a91d392c94ed81c74b0f908e0

                                                            SHA1

                                                            96f8c35791ee4666b1c0e9c9e80af808cc1f9c24

                                                            SHA256

                                                            3d295e7cbaa8b77cb52ba97f21e46ee95b4c7c05e7a6f05227632fa8aa1d91ad

                                                            SHA512

                                                            fd120226a89f61afc33d303be4b317947c1d29ddd78b5e7a21e24ef3937ca638ffbccd90c5fcd3f05da110447e6ffcf4aabaea011cc85ca6ddf2058f69553e59

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\kn.pak

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            738ca01ac6b89eff15ba3f584fb8da20

                                                            SHA1

                                                            c68f731731476d7cdff11c337dd7534910bd728b

                                                            SHA256

                                                            896bbec2183747a3c35ca50ca5b4bbc6c8e6311fcf1cb63e073d7db80a2887a1

                                                            SHA512

                                                            7f7e89c6a1d67d7572271ba6daa63fc885637334bfc87d7b37ad0742ff78013e97d8337a03436bb6d0c94af6fcb3a0c77298ca65287c8a0dafb06adcf4333d65

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\kn.pak

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            5c59345e69cee140274619e6b4270d93

                                                            SHA1

                                                            dbae3fdde1530ecf957d3a0132c7c52e973478c6

                                                            SHA256

                                                            844f9a99607add81d84a2d7e650af02dba92d65768a551fea851ae3d71b5e95e

                                                            SHA512

                                                            9241ef7a7e6627bdf848f71191585d902a7e64803674a20040d529abe774cea85ed9f91d1e6c446df0d124c02e152d57fc6faf970bfbf150521d67f8129426be

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\ko.pak

                                                            Filesize

                                                            493KB

                                                            MD5

                                                            cb570d93f8ca92101680772b15daa904

                                                            SHA1

                                                            e2e4505acf8a32e52bc8a0bf51f203086d04f69a

                                                            SHA256

                                                            a7ee2351e985ea524fddea39b16c1482c3f6853f5501b3f72fa2b98c21d7afff

                                                            SHA512

                                                            9a47cc05094543b526a3a7da6868100100119e9e17e4102fc19373e642eab762b2e7e576cc8cdce6848130db351ac88e6483d54391f4f728d3cec57bfa782dba

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\mr.pak

                                                            Filesize

                                                            999KB

                                                            MD5

                                                            63f665bf6d44b4bc8fb6309461261104

                                                            SHA1

                                                            85b605250f419e745eb2447314cfb218e6aeb1fe

                                                            SHA256

                                                            d0311550cf0cd24f039f2a177c12faafb77311e4328fb6303d98a4b145e72e99

                                                            SHA512

                                                            ac00ce9ad2a7b0c7ffe3deda7ec54fbe28292561e0444e10436475c77d80c54c0964f7564faf941215ab6c13f19951599261eafdd4a432f472dee2471d537ed8

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\ms.pak

                                                            Filesize

                                                            453KB

                                                            MD5

                                                            ed2fe5e3339d7837a6c88f5453607089

                                                            SHA1

                                                            cb184db14128032fb2014f092a705bd9a700a7d0

                                                            SHA256

                                                            a82395eaa06f7c7328f1bd207862027fe5a91d0044d8ed84c3cbc48d8fb0cead

                                                            SHA512

                                                            4ed0c6ced802e49145edadbf609a3aaca934d8b40a98515cdd2d168e3823be7d5c83496007452ee4c2b90463fb80d96492507a432db6930ed73f2ef3dda0c96e

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\nl.pak

                                                            Filesize

                                                            456KB

                                                            MD5

                                                            757b72f98f1cd86e093316774fcf7d0c

                                                            SHA1

                                                            efc5e0341970207cc449b632566269951d69dcdd

                                                            SHA256

                                                            4f906d704e7f79e5a2b8090060364d0d80668d1084c091cf4ca37e39967e1b9c

                                                            SHA512

                                                            de53b1adb5181540138b3e923bda8d265c518501012341d6bb87d2d516c0ac4b7a635ab9bb9dd4b9ceb77fd67b67fffc607b688695d81872e0dd12e17acf7772

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\pt-PT.pak

                                                            Filesize

                                                            481KB

                                                            MD5

                                                            d97f762286cd3308a37199a09a7c9d8e

                                                            SHA1

                                                            19734667b876b8518135d9bae2f2c8e8b32b04a5

                                                            SHA256

                                                            403482c406c3be4c9c9b46b636f8af897603d70ee90aacc5e4f44f7648255d94

                                                            SHA512

                                                            c6f66f39d286970a17206990714025c19dd6b071ecb62bdc7f9ac4bdfde7f654cb15506f671ae55bdc2fd75c308064a82da31782c4055dd36bfed68a24e16b29

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\sk.pak

                                                            Filesize

                                                            509KB

                                                            MD5

                                                            ecd1d560a41d2c6cdab90f73889fabf0

                                                            SHA1

                                                            4869ccd20d6128dcb47161c8df4906d646822f5a

                                                            SHA256

                                                            5c0bd66396d6952d775df25c4e5db5d3d07b7a41d57f8545a577e37073036595

                                                            SHA512

                                                            d26a12f9162d79cc535b881842f661503c4ca74f5786e27b95d2c367d53e5974b2713340024f5668fa6b87b01fc732f3a07857defa74fc3c519ceeb7a519bf7d

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\te.pak

                                                            Filesize

                                                            1.1MB

                                                            MD5

                                                            b3e2649b3609a4523ab285050cb3bc0b

                                                            SHA1

                                                            b53ecd83b3667c7e94ed448b237e497aa6bdc5a3

                                                            SHA256

                                                            0fdf55ea8c575579cf3f21eccda81604a0b06dd71019f8e04c2aa759fef8bf75

                                                            SHA512

                                                            e61c3421725764dc84bc67b80418c2a67e00728e6e014c3ecee291cbb96986b96aaabfd108e89ca4b8a95c74c92aa334eebdca8b283c03aa8fd6e8be554e787c

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\th.pak

                                                            Filesize

                                                            937KB

                                                            MD5

                                                            89bc122934f8e72192ea0321905d9858

                                                            SHA1

                                                            a92549a01fcfd999393f16a6653c2b02f8214b03

                                                            SHA256

                                                            58e35a49ecb4937252151a3779c29afae0657113079981dc19c40f2d5dd320b9

                                                            SHA512

                                                            533ea4ac5bfb5fb855534fb070c10b3bb093effb9d7f1903678c880f05d9d85d305fa47ed0b07684d9b5a6f93630e2a5d16ff3135ebb8338f391067bdb3b328a

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\uk.pak

                                                            Filesize

                                                            810KB

                                                            MD5

                                                            bd7c80fdccf6e6afb4cca00a46c1c49e

                                                            SHA1

                                                            1a5631ba922c9b10b788c5f8cf42c73f667588c0

                                                            SHA256

                                                            14d1ad81f1f0debd701a636da63a51ba83ae3530e2728f7374752bcfd4461087

                                                            SHA512

                                                            d219d99be438555b6cb316c16f43b2164f6b15bfe1205ffb3d0f24008b54569d0f7d292c92244e0d450424b85fb0b304c223739f739e2cf723a71f6c8a0fe921

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\vi.pak

                                                            Filesize

                                                            566KB

                                                            MD5

                                                            603f65686ce619b3f2ef042b795848c1

                                                            SHA1

                                                            e1222ce692ef43e725e636ffc54d040f42fc7e4f

                                                            SHA256

                                                            7daea1d8fcd3bd74f9e14e0c4e4ebdf857c6d005aaa396a9487d7e5b765df20e

                                                            SHA512

                                                            c524a81b3c11922d4f3f540ddf65c50ad5d879c6735e143f4b138c87502586f31da5655b4eef8c6727af96de8550d71209970570cf7910c2fbf842a040ec638d

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\Locales\zh-TW.pak

                                                            Filesize

                                                            405KB

                                                            MD5

                                                            853b64be2d023f6986a0c25a93db63df

                                                            SHA1

                                                            ebe9d89605035725a3414a0864e5d58aa5600436

                                                            SHA256

                                                            1a037d2b8b9c880ddb6e94fda48ccea72e0e9a9686f6c93cecb4776a20da6b66

                                                            SHA512

                                                            239479092b847824b255bc2b4a06c1071fb0564a08cf2822e7683e5df9da942c256ddd3b4663ef0a9814b880f1dca29316cdd15c96e212a4c91c9cf61f8a5c8b

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\SmallLogoBeta.png

                                                            Filesize

                                                            8KB

                                                            MD5

                                                            30f7bfab4c66c1dd07522fb1ce0582f7

                                                            SHA1

                                                            96aff6fa778ed299215da89a09133345e31d6937

                                                            SHA256

                                                            f4d3ad553ff253cf34fbb8a7194720e596a156ded96169b86f0a040f85ccf01d

                                                            SHA512

                                                            a565cf2008995604b2a25002b33debd409d29596513a6534658ac6764dc0a30e37e308b3de1a391c78c9d63a746def792d468e910663c0e7f2332540eb259651

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\VisualElements\SmallLogoCanary.png

                                                            Filesize

                                                            9KB

                                                            MD5

                                                            f18e6f1234d94f6ed2cde538899bedf9

                                                            SHA1

                                                            e123ff51e484140b2ffac9d155f41fc911d18ade

                                                            SHA256

                                                            50e0e7f2b12fd44ec49af1e51e6c0b9ff39b4204dd3a55d9af825a1096f172c0

                                                            SHA512

                                                            1b383432e073b4098d933b8b00587b7dfb2419c71fdcbf568eca8dcad6c454650d854cc4ee0d6a841a6c49220c0b17842da33bd68f474f310ddc0608660affa8

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\WidevineCdm\manifest.json

                                                            Filesize

                                                            992B

                                                            MD5

                                                            f17d96a7d12504e18267931fbb272651

                                                            SHA1

                                                            a8d284669be6d1b64652540769f5b06dad653336

                                                            SHA256

                                                            141a03c522668f0630b75b06ec9214e6a933248a68857cd6648ceba6dd9070d6

                                                            SHA512

                                                            0c7381edb20f150f48e56fbe60856a0d7c2198eed7b29c602bee96cf7a7aa1b68cb60841c112ce8b18f7f1abf27e5c3d05a4f40d0d5e195fd1d8ee3853e0b1dd

                                                          • C:\Program Files\Google\Chrome\Application\123.0.6312.123\chrome_100_percent.pak

                                                            Filesize

                                                            732KB

                                                            MD5

                                                            3d7eb329d15cca00ed1a7bb2a0efd1a5

                                                            SHA1

                                                            bca962d5141fa57bf7e35851c97225975dea018d

                                                            SHA256

                                                            1082a136e47f1af071c0dee2c0e9e6e446aa77285f930c9f13a89608b6cd0e32

                                                            SHA512

                                                            1989c4fccc251c70047a106ba36f66ba22bf1bd169a4a1eb189a459d17cd225b54c5c049fcb1c56e99db07d6d336f693f10b3f92daa69b93a3ed3618cbd605e8

                                                          • C:\Program Files\Google\Chrome\Application\chrome.VisualElementsManifest.xml

                                                            Filesize

                                                            448B

                                                            MD5

                                                            27ccb08e4dfe8ad556a7bcc1609809d8

                                                            SHA1

                                                            c8d400732c49a7395bdbfc7ff362e1fc7ce65582

                                                            SHA256

                                                            cc88ceedf5a7b301740c039fc45a50dc594625c80c399e019f1cc26e1da1b14b

                                                            SHA512

                                                            aa6647023fa419d1f52ec19b283b0081e9abf2ee6d79820051185f794a8b5f47a27724351b74d931a4cffcdde15f9ad78afbe1af85c8a987107dbeecad2e5a83

                                                          • C:\Program Files\Java\jdk-1.8\THIRDPARTYLICENSEREADME.txt

                                                            Filesize

                                                            224B

                                                            MD5

                                                            13cfe63904cfd4c7af9d7faeb7f558c8

                                                            SHA1

                                                            79f9ab2c3b1105ac1eaa6a2e9ea9c62ea6eadb57

                                                            SHA256

                                                            26df97043c122a3bfed0b31132c6a4cc2fe1f0f3164501ff8fc86d8064d98620

                                                            SHA512

                                                            4165366d635d12a9c095e70e7dd9f32f1c5d34e20436bb924f1cb09fc7106fcc94ebe7d8c147d206122697003b71ce25f122adbfad74491052602c431d4d392d

                                                          • C:\Program Files\Java\jdk-1.8\jre\README.txt

                                                            Filesize

                                                            80B

                                                            MD5

                                                            c520e0d6071b954c957aabef91bec493

                                                            SHA1

                                                            7c669370ce927e85dbeb26fd06274472b3fd54c9

                                                            SHA256

                                                            dfa4e3a612c7d15b3d441ad4f69971208d20a2816976fac7a1134e90b40f48c2

                                                            SHA512

                                                            8a0c3ca155273399494f5c748bce1e6cc9886eb050aac436f130f6308a47b1ac5687d0ba925e956f19b02d7909f796eb1e8e63fff09648ec7830f8a77145010d

                                                          • C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jcup.md

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            1b26c9894313ec11a20c8ef3a4d5f3b1

                                                            SHA1

                                                            51efeab9a5a2c16af6203258a20c0307922e7950

                                                            SHA256

                                                            0d1f88f959afa79b38ba94ac9f9191e3e9ce9e60cd1ffdb480dc8bef2ebcdb45

                                                            SHA512

                                                            a1819cf97be656f8f538f40cf5b0225e6864512813253fe54aa349f14a0377a712a07873c107c4a5867724f171fee5186e6eaec14ea01a42957d09378554a505

                                                          • C:\Program Files\Java\jdk-1.8\jre\legal\jdk\jpeg.md

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            2798e62bee6f688fc2ff8c26bf73bd38

                                                            SHA1

                                                            dd603b7502c1c19b3f3dd3d0c3c213353f7bfeef

                                                            SHA256

                                                            9753fe15cdb75b559f00dc32f303583cf403186d402bcf7a80efb2e35ae92c45

                                                            SHA512

                                                            fd2bc10d4e905cdf5eaf78f6a4934773224632c04935ca214e450a67c6b707f35caced9b5456f321be45929f790935ce8c17cffc344d637b97cdcd48a281b61f

                                                          • C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11wrapper.md

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            23b690851d90fe18cf11dd0672d3995e

                                                            SHA1

                                                            9df3eb373f1d10072a1c70cdfb989939d040385b

                                                            SHA256

                                                            f793c132390d0f0f92fd56aa2974db05f8baa35fcef6ec5e29e76326a1f557cf

                                                            SHA512

                                                            0807d4547766df38f578cd49141901735799d371eeb094c19db1da828ccec70ae28a9e6ba081bd2f79ac12a69c77cff1f053f5725114355557eea81d44eb6218

                                                          • C:\Program Files\Java\jdk-1.8\jre\legal\jdk\relaxngcc.md

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f1bc374f8e89d6c357a2444c30135702

                                                            SHA1

                                                            e865c3d197e19ebf2a90cb895cccb420448b6365

                                                            SHA256

                                                            dcce543d500b952cf89a9ffcb46a8ecdd44358fc88b940d90a067eff697bb9d1

                                                            SHA512

                                                            dcca752863e08174163da66ce7fb5e24e2666c3ac49e210cf11c35c13e7f1469c794cb243f00101c2e419f8147af8a667465d9a9ad8819dc3c164d86423f057e

                                                          • C:\Program Files\Java\jdk-1.8\jre\legal\jdk\thaidict.md

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            1b1be71882e8da3e253677ead659f86f

                                                            SHA1

                                                            667944be68442a30266565c212c76864eb2d76b1

                                                            SHA256

                                                            ddc9b44f45192907a72a4991950b649667d28bf528dcb004fdbcf26bf9d67fc6

                                                            SHA512

                                                            75c71a1b082fc995fbafbe499bfa5884610254d7b4e99529a87d642b40c5d0ebcc1e4dae05f9b9b7a59ded842f58c917ff82920a6c33b42a82e65f61555c09a0

                                                          • C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xmlresolver.md

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            3da0eb4f3fffef933e15aa568cd2ba86

                                                            SHA1

                                                            312264c83ff57a5ada0401564acaf4d703ed1a0d

                                                            SHA256

                                                            d9a90692748f03d005c234a6f0f4ee4b5ac28bd7d8933c5d9b132219000c41be

                                                            SHA512

                                                            928f894548ad848e9deb0f542c44fbbcc9c7ac3297f12626eb0f4015c5515f0d20504eb22deca929523a2e4b47058c1efd4f6f1c230e87e3c334da54a79a4a6a

                                                          • C:\Program Files\Java\jdk-1.8\jre\lib\amd64\jvm.cfg

                                                            Filesize

                                                            704B

                                                            MD5

                                                            bf8e1a8cf6a5e8e59695313bf9641d38

                                                            SHA1

                                                            5d567bc8a09a76ab6fd8a9ea27bb4279a889b2e4

                                                            SHA256

                                                            ffaea6065c17e49a265f83b2d36e0bf590d67c9e7387d755c85e20f155f524e9

                                                            SHA512

                                                            28183e387acd8e7784de23960601b5681f2bfb94240cef3ad41834582cbb2e03169a8b78357efca2749a34f8078c5f0fccdcebdc9b7e962d34b9962bdfed0a46

                                                          • C:\Program Files\Java\jdk-1.8\jre\lib\deploy\ffjcext.zip

                                                            Filesize

                                                            13KB

                                                            MD5

                                                            e80d1c607f64fd7c5fc84edda567ff0e

                                                            SHA1

                                                            4eeaf9fc0fb13120b420461330176d5a572f9971

                                                            SHA256

                                                            0f0674d24b14909505ba8d87507961dd06d2dd5982bfd76c8b02097aa12059b9

                                                            SHA512

                                                            5841355fd5775502aa1bc3fd445ba2e3ab79449acc22e30eef30dc08c88fae9e677693773e1e6f91b75be339d4a34a35f12a0b428709ac64cd838a09b171bb32

                                                          • C:\Program Files\Java\jdk-1.8\jre\lib\deploy\splash_11-lic.gif

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            16f3bae898ee29eb4b9be433ffcd3aa5

                                                            SHA1

                                                            61afce4b18df314ab757d99838f295336d7f81c4

                                                            SHA256

                                                            b14e27cb6e032573269923df6646cae0d65df0b5ba65b8837d0477f8beda03af

                                                            SHA512

                                                            71747f191e4ad7a83e81ac337f3aa0e819ae61b3bd4dfd1def9126dba3ba976e795e8579fcdc088f66d3f2e8e03a2f0ec1e0bee157729b252b0b469334eae71d

                                                          • C:\Program Files\Java\jdk-1.8\jre\lib\images\cursors\win32_LinkNoDrop32x32.gif

                                                            Filesize

                                                            160B

                                                            MD5

                                                            66367210b435fe2adc59bf07673faad3

                                                            SHA1

                                                            ce81f528b862d1fd16064b96987ae201fec17c7d

                                                            SHA256

                                                            ce29fa64b5c4fb8065f61671f79a6c7432fe11277be4020966647f2cbe4e4672

                                                            SHA512

                                                            febf695ea1dccbf7c9878bf116f305c3d1a92d0c55f06e516678cedfd35978201d389122ba83d60c6b13ce56085b8ce2e72c7c26ba37d62c8e324bfea7d44300

                                                          • C:\Program Files\Java\jdk-1.8\jre\lib\resources.jar

                                                            Filesize

                                                            3.4MB

                                                            MD5

                                                            39e62bc0f5bd489e15da91a29b9ba0b5

                                                            SHA1

                                                            f3e050ab0a17512128e104c3a18a80a37a1d365b

                                                            SHA256

                                                            f50aeb9ccb75e7568035a6277af113a6e0f8c61e8ceb63a0c3a467f8e87da24e

                                                            SHA512

                                                            0af0ba62f135e0900bd56a65215bc1a40a7af5b82162b770dd420d502a38084d23eea960afe7b539f02746b935733b15775e53d0272015d4293117943fe251f3

                                                          • C:\Program Files\Java\jdk-1.8\legal\jdk\relaxngom.md

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            e8e85267be97de9d28db1565e8bf55bf

                                                            SHA1

                                                            0187d0c5d010b78a886e7a5abef80af80e34711b

                                                            SHA256

                                                            808f10cb7881771358324ab86e2c0853baf0342e94f1eef77c2692ce3354a9a1

                                                            SHA512

                                                            e278f7d907a2f40de603097bfa66acaca2e45b0a67d1d66284ed48a55fedf36264517267514ebd49b948d2e00f9b540822b12e2de0d5aaff68557989017361ab

                                                          • C:\Program Files\Java\jre-1.8\legal\jdk\colorimaging.md

                                                            Filesize

                                                            176B

                                                            MD5

                                                            d8d974894b7e5d3182063c3727b66659

                                                            SHA1

                                                            822749aa315dcbe63006b21a983e0da266db8e18

                                                            SHA256

                                                            ff2c9706f67a41559afe37432e9cd4155340b90582ad9b26d929db577b331081

                                                            SHA512

                                                            1d10a2f7be06a2952cd11e4c6b8d5a0b1b7e6a41d7e40eb951d7b9cfaaf4a669776407f05c1641dcf04276b0d77b16f841bfba1af2d600d17963fe3f2b9eb1d7

                                                          • C:\Program Files\Java\jre-1.8\legal\jdk\freebxml.md

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            f7a3634fba6c57ef2ad0f3af92f70576

                                                            SHA1

                                                            ddb628c39cf6186df34827c2f1f2f19f32da2465

                                                            SHA256

                                                            67355487ff93c5f095144e99c425d8c349b8571756e2e6061d06f144a9f8b9a2

                                                            SHA512

                                                            7169eb56dae047e0bbefe9b5d512e3acb9eee034b49932c5957f64f5834e8a382ec802de198c143f781707308a69ac515283c4a6825013ed31a45a053cb9cccb

                                                          • C:\Program Files\Java\jre-1.8\legal\jdk\giflib.md

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            6b919620996f47abeb3ba3db01b44950

                                                            SHA1

                                                            380f3ac26c014726ce962664fc5d3ff73dfc47c2

                                                            SHA256

                                                            2fa64ff702365a569fb229882853326e8a3ce01996e9be57cff6d10876e4d978

                                                            SHA512

                                                            49bd3fbfa9a3db3742c37a32e179df1cce51ab9da72a841693ca7ed0c420d75501c7427ea187fab04ca43434b77999cf1828b1773bc4fae1ca48ac9ffafd1292

                                                          • C:\Program Files\Java\jre-1.8\legal\jdk\jopt-simple.md

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            70bcf6376f3245202d257153fcb290ce

                                                            SHA1

                                                            8756c124fa9b06fda82b518af967805a0f9b4d0d

                                                            SHA256

                                                            1bbd1db9b4f1b7ac3a642f6ddd554906dc7e81c2be8d56fbb06e69a11176ef2b

                                                            SHA512

                                                            511df74b08816848fca274aa8ad5554b89a79b6fadbcc0d259e624f6fe513779ea7f1aeb901382a0ec7975f4c0c2474d356388fcb571e50e98ab1198c73b356b

                                                          • C:\Program Files\Java\jre-1.8\lib\deploy.jar

                                                            Filesize

                                                            4.8MB

                                                            MD5

                                                            88f6f2e358ab70f22a617ed767413eb7

                                                            SHA1

                                                            ef2026cb89ac03405889158f695fdcb8d5fd1dfb

                                                            SHA256

                                                            5b77299b958df47082044c274b3b4a689e6fc4a133e1c8476cf60646c9f31087

                                                            SHA512

                                                            8adcbc55f3435c1d3fb553d760f29002f116b3e5105e1307a3c048837d2f07ab4157eae67ffcb136fafd6a0d886d66bcaaefa55af1e46e5b12efd386e1977448

                                                          • C:\Program Files\Java\jre-1.8\lib\ext\zipfs.jar

                                                            Filesize

                                                            68KB

                                                            MD5

                                                            9b9a6edd9b164fc3ffea8dea5adae906

                                                            SHA1

                                                            d268a9ba4b6de272c7043b9132fbc445ae638eb2

                                                            SHA256

                                                            189d2ef10125cd7bab121f35b588074751104bec42cbf8a606f964441a0944f6

                                                            SHA512

                                                            43f8b05047e0d32b03059bd2989790ce2987481affbc80a87084e76ce338fcb7f9f2905e27070e325da40fe48fa376efdff5d4d962b01bb5adff50ae180cfef5

                                                          • C:\Program Files\Java\jre-1.8\lib\javaws.jar

                                                            Filesize

                                                            934KB

                                                            MD5

                                                            9a3246b3f033be8d66fee5d66824f64d

                                                            SHA1

                                                            8e8118904da8f9df9f9b5911e8d56d4a8e693e7c

                                                            SHA256

                                                            505be160f31588d2362fb48fa5c5251b7b35a6e89b5ec200c991d8adfa633048

                                                            SHA512

                                                            c77d675958820bf86708745ddb4fc8f684888676b82a8b029795abd4b677347399f5c2cf4a56ec0d6441036aaadbfd20009a1ac4f0a2fb95ef7c6344db672d70

                                                          • C:\Program Files\Java\jre-1.8\lib\plugin.jar.fantom

                                                            Filesize

                                                            1.8MB

                                                            MD5

                                                            8c630fac64a66f533a19df560112322d

                                                            SHA1

                                                            f80159f2d945658405ed950586b2f7b3d1e666ea

                                                            SHA256

                                                            d18b89b64a03329996e0d8c2f1d7775e2711669dd9c8f109ce6b9c1415a5cd0b

                                                            SHA512

                                                            da16f3d62e05ed089eac64e4952a76e1dafc956610e887bc5a92e47d2a33e1578a39fed5cadf0a54861d4189f6a94714088300124095a7a79d8cbc3cb3372486

                                                          • C:\Program Files\Java\jre-1.8\lib\resources.jar

                                                            Filesize

                                                            3.4MB

                                                            MD5

                                                            234c781b080333bd1e70307169472d32

                                                            SHA1

                                                            3fe77fb65b241d47cda38373015d9122e5e1c4c2

                                                            SHA256

                                                            a229b8152ac8e898cc0c7d99fc03406f27017384e0a09197f3d189b867fed415

                                                            SHA512

                                                            3b5cc8ef3c8c33d7b9ce0f19282aa8b32901d1bd1311e8268cbdb45a7e1e3f5dcaccf56c6dd7bf70eb2eac3c28629f20361de96a2f1b8d23256f82e7fa9a508d

                                                          • C:\Program Files\Java\jre-1.8\lib\security\policy\limited\local_policy.jar

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            d57b3ab6db2b3623abc1c3635af753fc

                                                            SHA1

                                                            b586fc2ec56d7295aef839c6f415940e7ae974c6

                                                            SHA256

                                                            1019cf9b936f575ea7a1d427220b3afb64fe290487bd70ec5c103cccdbda3aac

                                                            SHA512

                                                            864ab90904c41b73c250b21179eefc248cec9fbf55a9b09675bd4b0c1f34e030851d390820244b0c1ed3aea3ec99a376234ab9f43813210de04077ff7ff7281a

                                                          • C:\Program Files\Microsoft Office\root\Templates\1033\Blog.dotx

                                                            Filesize

                                                            14KB

                                                            MD5

                                                            8d1575e744208405ea1ae75f00731d76

                                                            SHA1

                                                            31fdea80b4f523df37ca4653761e16bc4f291015

                                                            SHA256

                                                            3337f2c4efac5cf5f2042f7b1fb99777c784752f1dd9129c9a5445dd72cfccf3

                                                            SHA512

                                                            e0d7a2f22a440b25a05c1d9590826170ca71ff203a98ef96e2606f50d7f9aa0881582a3460152bd9642945d09b64bd679753e86b588c52a2c0ace7c48b9d9279

                                                          • C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\PlatformCapabilities\WordCapabilities.json

                                                            Filesize

                                                            768B

                                                            MD5

                                                            24f1a8caea0e4ed94ea36c4beb1de87a

                                                            SHA1

                                                            41e6586cd1536e7cfa4660c2d728e8c493061769

                                                            SHA256

                                                            7a525aae26707824cc7fb2556dafce955d1f57e32b1e9b656bba99ecd5d9a310

                                                            SHA512

                                                            ce7acc12b058797195ab5da74c597ee79f08461c3818f852fa1d1131098008e9ae9b6ef1717bea3cddac89702f314609e21fb17abaa0ba60f84edb6501a0b190

                                                          • C:\Program Files\VideoLAN\VLC\lua\http\images\Audio-48.png

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            0829a96ba0d1362c0dea16ff20606310

                                                            SHA1

                                                            ce745bb5b5f4523edd26dc83908764a512e581b2

                                                            SHA256

                                                            79c7fcf5e275cc1d90667ab971b33aef1985dc716cf600541a0a3cbf1a6afe18

                                                            SHA512

                                                            c967103d94945ac2c8ebea899d1a6bee031737a77679ec1906df771b69da401d09c5ee574335a31297090a58bbfbf1563392a08db2c1d9907655c6a8c94ddf64

                                                          • C:\Program Files\VideoLAN\VLC\lua\http\images\buttons.png

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            6fa70bdf176094d2391cfdcb5653571c

                                                            SHA1

                                                            3ee0e8d347f32b8ce9bc320e7a59f8717bcae5eb

                                                            SHA256

                                                            a94a35e8f384351bb11594a6b543c3c3fac1c3c274354cd45adc2319d6d3809f

                                                            SHA512

                                                            be245c657640e1df159160ed3f50b2195af9078f98c920d066e9dc11253247ca6d27ac35b7b2e03beb3644adc875dd8aa9fdcba8ff61d538568ca3bb3eeeebf2

                                                          • C:\Program Files\VideoLAN\VLC\lua\http\images\vlc16x16.png

                                                            Filesize

                                                            640B

                                                            MD5

                                                            0f64d8ef7bdea42dbb97f2797cf04324

                                                            SHA1

                                                            b93e2caa58e36e747529839d76fc50c4ee442a40

                                                            SHA256

                                                            eaace0c2966a60366da71e7e13fcff50d3a2ad99b098965a9b795182601dbb93

                                                            SHA512

                                                            1d23e3496528febbea34d2149fbae74af99f481e2f56c7586c930712fc63c93d982ac9dac09801188d4bf71b1aa69cf3b29785052ddcac7f647cc87184835413

                                                          • C:\Program Files\VideoLAN\VLC\lua\http\js\common.js

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            67a68676777f60665bcb8f90f778b5b1

                                                            SHA1

                                                            7bc17ca5950741f899394bd9ada13bafcd9ad876

                                                            SHA256

                                                            5b3f9d7610cd71c2031c24061ff42d27e21e786f474379d26c2cfbc75e993a35

                                                            SHA512

                                                            8fea51f9b4d138b593bb4fd05d10faeeb4bb6f301d98eb52105682a503d9efcdd8ca1f1bb9f13d147227939422bc0999e6e0fe3540515ccc378cb85e76fbb668

                                                          • C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.xml

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            973cfc817a9dacfd6efa4a3537941f73

                                                            SHA1

                                                            d7b6bc38798043692387ec7585a83f8f5a38c78b

                                                            SHA256

                                                            45b40100d418a5c6350df1b9d58daa221eceffc3d3fa1e3c367b2450e85779cd

                                                            SHA512

                                                            555688d9b7820599f05c6ba5f9a103814d1cfc13a81db6979505f47c6d08e501cc11929475b5e97dd02de0cbb0eea4e9c851269580a53a677c2a4a9a54918640

                                                          • C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist_jstree.xml

                                                            Filesize

                                                            3KB

                                                            MD5

                                                            69b74f586b218d6f7ad540754c4f0e09

                                                            SHA1

                                                            317eeb15cdfe35b166184697fb433d7440de3518

                                                            SHA256

                                                            7a55a8a87a523027654f7bc58616dee8bb42ce0f3256fa6ddba7af059a44c818

                                                            SHA512

                                                            7f837bc12bbddf75bf8c879ed346e57151b1b76d487b2e835510ec0f0fc32160083a593b34afbe96e34f650a206246d43fbe3f9dd106ab886ce7edbd9daa8de1

                                                          • C:\Program Files\VideoLAN\VLC\lua\http\requests\status.xml

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            a8141c925b2f3f3fbe7a79ab2f7cf1f2

                                                            SHA1

                                                            b637231a624bbaf7f5bae94f6355bce253aa51ac

                                                            SHA256

                                                            cf060f367c7123cbdbd35032c98df90d88bc2196b59aa3a4e1c894a8efd845aa

                                                            SHA512

                                                            428b1bea6b412ec76cb5496a8ad90bce13db492f49859be2368abfc20560f8483a95db049143de71643d052f8730e625b588d5153e4ebe1c3eeef9f45c006121

                                                          • C:\Program Files\dotnet\ThirdPartyNotices.txt

                                                            Filesize

                                                            94KB

                                                            MD5

                                                            29707e10fe829113e4d3202dcbdcce41

                                                            SHA1

                                                            226e3aa61d8b829f8da15be2b6905c82eb983a86

                                                            SHA256

                                                            1e36deac8f656b535d1dfcdd430623cf28fefa57e546379729de436731aa4b8e

                                                            SHA512

                                                            1f7e2acfb34ce078943fa9a72d05cf5cec064490da373fb569d30225cbc7191ac9125dd5a4dcd294863c183a722790da033810b55dc9ecb247a8a47590a5eec5

                                                          • C:\ProgramData\Package Cache\{d87ae0f4-64a6-4b94-859a-530b9c313c27}\windowsdesktop-runtime-6.0.27-win-x64.exe

                                                            Filesize

                                                            803KB

                                                            MD5

                                                            c46bc39f6d9cf8d4620da41811b7809a

                                                            SHA1

                                                            6ad301017b821169e4e0d9dddedc0a11f52a5955

                                                            SHA256

                                                            9d34e0a7bb7c368c4cc5dda341a30cc7a6b8f77a4fbc19797b0dfcaf890c4764

                                                            SHA512

                                                            047731d54c7589041a498bee6b8be7495092b5a0ef67f226161de2e783c9a4075cd6bb2ddf62021d648b05c3f9e3f52fa06dcbf71bbebb285be2be8cf2b3fd70

                                                          • C:\ProgramData\XqMQEwYQ\lOsUMcck.exe

                                                            Filesize

                                                            195KB

                                                            MD5

                                                            1a719ef491a55552db3c433271b57817

                                                            SHA1

                                                            54bf02ca1fae7905244f602354ae9a9a3113d2da

                                                            SHA256

                                                            5a2109a86895af7db38b4c2b75cf39dbd29346a8fb47bd53af5957c0673d8f93

                                                            SHA512

                                                            ccdd0fbf24320a7802eaac3ce1f9f4dc80e5b5917ae42473187274fdfdae0716398666cf3bf6d583c5f0f3b6c73562c3338e8244dd837d905ef69e2a79a8b9f0

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            53bc70ecb115bdbabe67620c416fe9b3

                                                            SHA1

                                                            af66ec51a13a59639eaf54d62ff3b4f092bb2fc1

                                                            SHA256

                                                            b36cad5c1f7bc7d07c7eaa2f3cad2959ddb5447d4d3adcb46eb6a99808e22771

                                                            SHA512

                                                            cad44933b94e17908c0eb8ac5feeb53d03a7720d97e7ccc8724a1ed3021a5bece09e1f9f3cec56ce0739176ebbbeb20729e650f8bca04e5060c986b75d8e4921

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            152B

                                                            MD5

                                                            e765f3d75e6b0e4a7119c8b14d47d8da

                                                            SHA1

                                                            cc9f7c7826c2e1a129e7d98884926076c3714fc0

                                                            SHA256

                                                            986443556d3878258b710d9d9efbf4f25f0d764c3f83dc54217f2b12a6eccd89

                                                            SHA512

                                                            a1872a849f27da78ebe9adb9beb260cb49ed5f4ca2d403f23379112bdfcd2482446a6708188100496e45db1517cdb43aba8bb93a75e605713c3f97cd716b1079

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            31d8c9067b521f27ff24dc0dddc9e9a2

                                                            SHA1

                                                            52c4b6e7b00ac5b21ee24d191e8e825bc6a24523

                                                            SHA256

                                                            60b3c3880cf54ed3ae4ba613cf9e5e4c58fb41337d891c721a5c0343cf62f856

                                                            SHA512

                                                            070c0d0863d9ff256d843ba00a52a154f4a7d80b820e793beeb2d48bb7543a37a6d1c1dda03d103f62b263b667a0beddda57db2b887e8a35d115648915fe741f

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            111B

                                                            MD5

                                                            807419ca9a4734feaf8d8563a003b048

                                                            SHA1

                                                            a723c7d60a65886ffa068711f1e900ccc85922a6

                                                            SHA256

                                                            aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                            SHA512

                                                            f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            579B

                                                            MD5

                                                            2ebbd61422b78463e73114c90d111185

                                                            SHA1

                                                            96a2a4824b034c487ccfcc08f3d7defa75601565

                                                            SHA256

                                                            164f96175f640e1c88954414f0d6bd4b866e8bc4004221585211df95aaeacaab

                                                            SHA512

                                                            a707e87fa44ddc0f804778e849698b4b9b1a110342a9eb8abcc1a9178019d6424077d6293940adf1b3db80872e42fb70347fb927e7a6cadb2490381fb2f1b926

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                            Filesize

                                                            579B

                                                            MD5

                                                            03d409bb67444c354892b6a92f08b269

                                                            SHA1

                                                            70231f76968b344a6d12491820f34dbf59d2792c

                                                            SHA256

                                                            db03b66105401b01598c59d2a21ae8f4c2342213ac2e95513b2be9153360d8e2

                                                            SHA512

                                                            882d03217e2bc8254581383e90ed90dac10542d991900e66f91a9630e268b5973e572e21fc346b973af9a67d77ebd26edd412aedd0716648aa14a5e3dddf04aa

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            5KB

                                                            MD5

                                                            1440ddc3159b0a6bf8b8e0af2ffccb63

                                                            SHA1

                                                            78fa761ea1afe49c3aa74e925ec89368c7475e51

                                                            SHA256

                                                            f4abfa57d6760ae93d1950271df2bad917cf68fc80a8997d7352d688e9b8f419

                                                            SHA512

                                                            1b46b79096a72096ccdae9c25c4d66ec66ff1725848d2729a57f598e873c5e9ec8c134fafbcdff51fc2b3050b5d9e187585e074eb5e3c8de6de7893d0411a394

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            1e4a67a04d08e6d300b430c767f80014

                                                            SHA1

                                                            c67e519a967c63aceadc2455908c95aa313da873

                                                            SHA256

                                                            9446927a42ccb79114927d684722bc5dc666a2dff100d2b90e716a5b04d0a615

                                                            SHA512

                                                            5445728e4e6eafe9cae2286104664dad3ea00c3d04e4a3d4de991240d47a320b43a878ff353b6c05b89ab9046e9d9756ee48a64217fad0cb41056a098f01a30b

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            7ff6e11896f144e6d6eae78093eb15aa

                                                            SHA1

                                                            d26c5dc4c6567161d285450fb795d4cef8613758

                                                            SHA256

                                                            6fba896e2c89a679697009de926787e2a6e47590da11b5c194950fba401901b4

                                                            SHA512

                                                            3b06aa8c1f8cee63b3cdd27352aebdd9d68e0e69d98442c55e27f3b537c6d8060091bf48878977c16a0fb231562a9a82024276cbc5e952e8b904eb7e5724b1b9

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            8a83102051cafd8b891ced6bc3ef4966

                                                            SHA1

                                                            2205f09c1ee47bbebb7b522b548789e0c4b2af8a

                                                            SHA256

                                                            13315128b2478a7f11078f339c7cd46d7f5990c919c62fb1ab01305a64d35003

                                                            SHA512

                                                            ba49d1268ddc9222c4a66ec73d8f0f13065572df7e53efa7e5ba5acc277fc8a6e727a0187d5cb06614a49a514a3c8fc8cc04c2b47a1e350d9e5f2fe89f2bd66c

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            b3cfcffa844ca3771fe20831668fa92a

                                                            SHA1

                                                            0b36b3ee51b1df067e3ce33ab77ee8c2f8335e91

                                                            SHA256

                                                            824a86c4decb97233c967a3f4f0e729965037c5b99cc551b049600b120775d47

                                                            SHA512

                                                            61fde4d10122b9f95e863efa7f82bef29ba830084670c086cc11743b8964f0012503dab44198a4cb4ba01c08c471ad9585b8118dcff04d7a3503d34f8443eae8

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            246899921f7a303b3a536775ea9fa523

                                                            SHA1

                                                            41dec47863530d1b0f8d17cf9889eaf49217fc88

                                                            SHA256

                                                            868b1ec48e40f3e0f877973a22201f276753b6da56b3b20e444184d706ac8f04

                                                            SHA512

                                                            8ee659cd11aed225bf353bebd432842888cc55b1ce1964e5996e477a652af348e5c6cbacc83cbe8eb48edf99614f8b09fe8cc5921f662b8af11f974c6960ba38

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            2e5d036a297137da414d91b8df2e1a98

                                                            SHA1

                                                            fddfa1961cc59338dab5695ffb262b385a6a07df

                                                            SHA256

                                                            2bcac88c298139b23861058b8cd84e67dd25af389e40c1019cf42e19a40ad243

                                                            SHA512

                                                            5273b3d58a03da0d51e41dd5a0121188c5bed776b16bdf06264793b729019aafe84cc8f5b6a21525b6c2a2b3ddd0ed6485834715139eb5ff46fbb7ec3d6f71cb

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            9c23bf3300d98b7ff86776cd90f2b8d5

                                                            SHA1

                                                            df9f30f732c7ed9dbf442395dc31dbe21ca13889

                                                            SHA256

                                                            ffee4b04d6c27b7962dbb69bf7c356a5f0d711bd7bd10d4b240f35ccf07612c6

                                                            SHA512

                                                            599fa78b6ff797085cef36300f16faf6db82a9fdcabaa73f900acfc7168a1d2610fe3f325490746fa93b65c7c82f73f0bbb38cf93eccd17c06a97ce70d9e25ae

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            174df1d3b5be9890dde1dd46bbd637ec

                                                            SHA1

                                                            a1396a53a607d9a835ed9e3b6394b216f61af3cf

                                                            SHA256

                                                            d98a109dab109d5bc2c90b2b8d92b6a41637d833a09e69c2874cfca8922ccc7e

                                                            SHA512

                                                            823652104bc188cf4746dae091afa3466e45306cec4e308c0049900e8bb2d2faa1c867200873f0ac02f2e07ca5d88459150432586c96ce8a767f342918ce2295

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            e01606aba3bec0dd61c6630fec0c8af3

                                                            SHA1

                                                            c893c0b57fdbd065fdf3b426b66cc1da77f7e54a

                                                            SHA256

                                                            aa04130ec3699d31545899c53d5c8e311f3507a73fcc40adc16f604f174d33de

                                                            SHA512

                                                            1eb0c40ea2a1dce0d888eaa7defda9dc3f4ce2dbca6e40ead25de8c2d41bf925ce0ef6de6a77f99134c2ef3099df192290159c217c99107d9ffce69dd8920209

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            51d8ce0036d228af993ab171a9c738e9

                                                            SHA1

                                                            536f3b8e624c53f2fa0d3f1a59e5a35183800969

                                                            SHA256

                                                            bbf84dc224ab6f2a52067538a13fd706fece25f92b90a8bc8eac926a8643f373

                                                            SHA512

                                                            0a3c395b3eeec27199ba7b581a241b2d7a5467c5a7fc53d0142a557e5223c174a5abc24d0b0d258d144674d91f089bb4adaebfef8451c144882f3af7114ef736

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            bc148311cd8db228cb0b3e75e477e5c7

                                                            SHA1

                                                            8954c25c1db64029afc95b108c61e6e9b974abec

                                                            SHA256

                                                            3fb5b84d7df6da93fd5f5833eef0dbd69c5bd62657ed46e3c448452d8011a4e1

                                                            SHA512

                                                            001fcbaa8a593bc39ef74c5c02e2fd2c6b6c928a3e42f067c848b958b5b566a8ef92dbf9a52ac279df39da6b6be11ac35687bdc302bb486311612987982c3a45

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            da039dd99b0fac6ebebe9714862b5a9c

                                                            SHA1

                                                            4489a9e9a720c5e1d1ebcedd4f19a2eb0fefa449

                                                            SHA256

                                                            f9529fc192b65962bf731eb7d947edf20025356a129bd93b97e9f8d5deeb24d8

                                                            SHA512

                                                            2c4a0d100fc469147f35c0fe98c96258ce9f43b7ec3b0bf001c93820dc34a1ef10d8d1deed5658103182a9f2dfcb05c37bdda5c184907468326397963e6bde5a

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57e280.TMP

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            f73266bd399339fcea229388334339e8

                                                            SHA1

                                                            6c8e1cd98db73fe7cf3ec6f4b0f2b9efafac07e9

                                                            SHA256

                                                            070d9bfb0d503d43d7cbc7932ab6435fa7643043ba46439b4573c906f1a5771f

                                                            SHA512

                                                            b4f2810576132a96d8e4801826029b5981ded3c1a24c2143d6271b67f2068006295a5c351d5e13ccebc789296a716f4012bd134b64845938aedaad2d5aed0bf1

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\blob_storage\8f3a31e0-90b5-4cf2-87cd-ea34657f3578\4

                                                            Filesize

                                                            5.3MB

                                                            MD5

                                                            d2bf0cc4ae8d71fd8244261c6710ea07

                                                            SHA1

                                                            6dbde95430e65d5998c7fb6f4a55081ec14cd302

                                                            SHA256

                                                            8b486d85255051ed263f4e493f8e4ad7e54a0ec82c568b8d1df0d4aab1135447

                                                            SHA512

                                                            7f06f76ad1fb3128e8fff5d94d07c0e0435ce1094c9f4e0996ee8811706b7bf785a02487f6406914a60332a71e4c03f018a303368a2c31e8f38d9c3d1cd82c8f

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                            Filesize

                                                            16B

                                                            MD5

                                                            6752a1d65b201c13b62ea44016eb221f

                                                            SHA1

                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                            SHA256

                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                            SHA512

                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            b64e26acc31ec43b19497982a4a4c433

                                                            SHA1

                                                            e55437ab580000a36a1d49a9dffff127993aad3c

                                                            SHA256

                                                            4126d6ce9bad21f5066e43f3055b6c7cbd4851d57cb8c964a767c687c5dc0810

                                                            SHA512

                                                            f212c2ed549e7ba442e0fdf988ebc15c643bad24f3e1e19069bd27ab941fd085b720a171f7950ec05d9a3b96ce96e6359e0342f8021ccafa187ff2b51afc58f7

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            29ce4c379338c4650885ebd361fb4ffc

                                                            SHA1

                                                            87c92652d2cfd5751400bd757b5b442df9a1f579

                                                            SHA256

                                                            4994fcbd5bc50ba8344a94bf0e161582c101800597c7dbcf55777d7b230a48e2

                                                            SHA512

                                                            fc08c565ae1730e8ce48cdfab19252ba6ab5335700abd1c4d63dd7d5bb2dcf36f53022abbde6bbb82bcf704e094b57ebc505d41f1d3a664596465bf69698223e

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            10KB

                                                            MD5

                                                            4e3eb9b60d08392193bfb3084762df18

                                                            SHA1

                                                            bbbc2b2ee7d6f222bb9b6d8943adc33f35eb8b6b

                                                            SHA256

                                                            b10d7674dec906a25b621499279b5544eb28908f96969033537397c8419c51b7

                                                            SHA512

                                                            95c54a0f83569fb2f6c4c2d6a3f61584055f35b678ef53d0a3577daa10b2b9133ee5e02dcdcf3e0efeffaebabc91262f0178e40c2b34235fddd9363bcf5c2f27

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            6df6bea9f2ad89f18f8d0456e3cb0ba7

                                                            SHA1

                                                            93d13c4be5aaceace613d6a076b5e71bea693a5e

                                                            SHA256

                                                            9811fcb605290f477622a3dabbeff836a364c679fc17b116be972166c821cb55

                                                            SHA512

                                                            39646f75c72aac1c07c1baf173dcfe22232c25ed8080dd59bd773bcf0856edb82aff010e3995d5785cdaf489d551b365ce6e861a1155e9d13d8f8eff4bb107e1

                                                          • C:\Users\Admin\AppData\Local\Temp\WindowsUpdate.exe

                                                            Filesize

                                                            21KB

                                                            MD5

                                                            fec89e9d2784b4c015fed6f5ae558e08

                                                            SHA1

                                                            581fd9fb59bd42fbe7bd065cf0e6ff6d4d0daba2

                                                            SHA256

                                                            489f2546a4ad1e0e0147d1ca2fd8801785689f67fb850171ccbaa6306a152065

                                                            SHA512

                                                            e3bbf89cc0a955a2819455137e540952c55f417732a596ef314a46d5312b3bed644ac7595f75d3639ebc30e85f0f210dba0ef5b013d1b83bafd2c17a9d685a24

                                                          • C:\Users\Admin\AppData\Local\Temp\dQIUcwEU.bat

                                                            Filesize

                                                            112B

                                                            MD5

                                                            bae1095f340720d965898063fede1273

                                                            SHA1

                                                            455d8a81818a7e82b1490c949b32fa7ff98d5210

                                                            SHA256

                                                            ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a

                                                            SHA512

                                                            4e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024

                                                          • C:\Users\Admin\AppData\Local\Temp\file.vbs

                                                            Filesize

                                                            19B

                                                            MD5

                                                            4afb5c4527091738faf9cd4addf9d34e

                                                            SHA1

                                                            170ba9d866894c1b109b62649b1893eb90350459

                                                            SHA256

                                                            59d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc

                                                            SHA512

                                                            16d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5

                                                          • C:\Users\Admin\Downloads\CgEC.exe

                                                            Filesize

                                                            317KB

                                                            MD5

                                                            6288ff1df658bbd0595efbec9898defc

                                                            SHA1

                                                            85c07ed416df6d01142ba7ca0181586a2ddb4ef0

                                                            SHA256

                                                            602227494590881a11a7a7ec17fc7a72475aee5ad12cec076bb8a5bed8ec1153

                                                            SHA512

                                                            7e398259364dead0e812a9054f02bb23553d530bf17ca4ae17592ee4b3a2c77741a54740c7f07607dc56b7ddaf47171218392bcddbc56c2132339987ed27d180

                                                          • C:\Users\Admin\Downloads\EEcg.exe

                                                            Filesize

                                                            210KB

                                                            MD5

                                                            a164d9470431294e327c05cf34911eff

                                                            SHA1

                                                            dc53646e89070e86565efd0b69060ac6a26a1de7

                                                            SHA256

                                                            c043c86a209ecf4928f617409cf42f60d8135da82a2b3cacc33497db39413467

                                                            SHA512

                                                            01bc15cddaabd6f3d4eed388f58f0869377d748208c4e590db51d7b7dd94ad296acafc27d2092d62efcb394701276ae5ce39123004fedd2f40220acab2933aa2

                                                          • C:\Users\Admin\Downloads\EIcy.exe

                                                            Filesize

                                                            831KB

                                                            MD5

                                                            7f2b7f4ebdc0a8863951abc45b64c7ed

                                                            SHA1

                                                            431f2e9dc94eeea020ec7dbc80a9839d557a3821

                                                            SHA256

                                                            d479276ec5bb7f7443faa4581418c3458924a14ef4f9f5c7251f6120d4942ccb

                                                            SHA512

                                                            4ba132d4c1f2d907dd31553abcdf99bc4dc882c3d57a1eb35832f6c53fbd673b434cf314a5227c2f0a85a83ce1646395299dda77dbb449b98577c153b4b8e0c3

                                                          • C:\Users\Admin\Downloads\GgoM.exe

                                                            Filesize

                                                            222KB

                                                            MD5

                                                            296e79b7f0f3675032015496f1d4009c

                                                            SHA1

                                                            103395744ebcab87212df28705bebad71739305f

                                                            SHA256

                                                            9057ef7cbc701ee5914cb6ac683d01ab68190fc1a0efe16e487cfbd2f68ac071

                                                            SHA512

                                                            758ea3295c8cb250c24b4ac5a08bbe5a09920c8c40397b7f008e29792bcf5523b73ec86a7f4fa59dd5d38936f7362c9a0b10c8562e1c172bc54c195a422fbdf2

                                                          • C:\Users\Admin\Downloads\IYky.ico

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            ee421bd295eb1a0d8c54f8586ccb18fa

                                                            SHA1

                                                            bc06850f3112289fce374241f7e9aff0a70ecb2f

                                                            SHA256

                                                            57e72b9591e318a17feb74efa1262e9222814ad872437094734295700f669563

                                                            SHA512

                                                            dfd36dff3742f39858e4a3e781e756f6d8480caa33b715ad1a8293f6ef436cdc84c3d26428230cdac8651c1ee7947b0e5bb3ac1e32c0b7bbb2bfed81375b5897

                                                          • C:\Users\Admin\Downloads\MQIM.exe

                                                            Filesize

                                                            780KB

                                                            MD5

                                                            d965e844bf2b5dc6ec41b14a95c4a9ee

                                                            SHA1

                                                            a312a1aff6566829f5668268d9b0cb36122335b4

                                                            SHA256

                                                            0b50f11165edd7fcc6465fcd1a939dbc2818c4f64448bde59d1cbf3301560fb5

                                                            SHA512

                                                            7735e983abfb4a9a924a76376fee30bc62007721dd98b7e45d286b94b72adb1eb8368b0aaaffd9ed6c793765090d93f14e05569431c439ca7872b6a639b6763c

                                                          • C:\Users\Admin\Downloads\McQU.exe

                                                            Filesize

                                                            187KB

                                                            MD5

                                                            205bae32f182a7dbe8316eb53e147350

                                                            SHA1

                                                            9b4096d66e1fd43694547e04aee0ac2697b6d9e8

                                                            SHA256

                                                            f80092844646d595a64dda215ae80b0bc4759a20628ee1480886439ad9fa41c9

                                                            SHA512

                                                            d837c32623f7103a4f6dc9d013d4d2b222d0ab6d87b047c8de8ae27206495401968964bf841e670b192d463276a7113bf47cc8f3085183a698c646abb68c2b76

                                                          • C:\Users\Admin\Downloads\MokY.exe

                                                            Filesize

                                                            658KB

                                                            MD5

                                                            eff928a673d4b144f3c2327f97e1de44

                                                            SHA1

                                                            b1d8a9044ebb49c6779658428e681372334bed0c

                                                            SHA256

                                                            dc3f24218332edefce8e26f435dda31f1f38596ed01b088e0828b5b78ff5f81d

                                                            SHA512

                                                            311feca91d8de455fe238571d8b12308fc8ef9ef9841a6d637da3319f0bcceba6d6b8a8d8a69a7bae95d5969f530b4d0823d7c71c138d2b4aae04f819313dda3

                                                          • C:\Users\Admin\Downloads\PolyRansom

                                                            Filesize

                                                            25KB

                                                            MD5

                                                            2fc0e096bf2f094cca883de93802abb6

                                                            SHA1

                                                            a4b51b3b4c645a8c082440a6abbc641c5d4ec986

                                                            SHA256

                                                            14695f6259685d72bf20db399b419153031fa35277727ab9b2259bf44a8f8ae3

                                                            SHA512

                                                            7418892efe2f3c2ff245c0b84708922a9374324116a525fa16f7c4bca03b267db123ad7757acf8e0ba15d4ea623908d6a14424088a542125c7a6394970dd8978

                                                          • C:\Users\Admin\Downloads\Qkwm.ico

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            ac4b56cc5c5e71c3bb226181418fd891

                                                            SHA1

                                                            e62149df7a7d31a7777cae68822e4d0eaba2199d

                                                            SHA256

                                                            701a17a9ee5c9340bae4f0810f103d1f0ca5c03141e0da826139d5b7397a6fb3

                                                            SHA512

                                                            a8136ef9245c8a03a155d831ed9b9d5b126f160cdf3da3214850305d726d5d511145e0c83b817ca1ac7b10abccb47729624867d48fede0c46da06f4ac50cf998

                                                          • C:\Users\Admin\Downloads\UcAw.exe

                                                            Filesize

                                                            219KB

                                                            MD5

                                                            19c3c6d39980769c7f942b3997c14a39

                                                            SHA1

                                                            0ae98f60a1d8039be6195e40534c894a3cd6e911

                                                            SHA256

                                                            2ddb707f6eed89771d5e0cc3ca79e07f697c8550d760c3949bd57dcdd2e40584

                                                            SHA512

                                                            281d21dbf4adc9e945caa1afbfe490a2d3c57e097bb460d964f9fb3f3c93a289d733853f30e3223ab3c678d83dffcc018489340bad4348428343c39128de4aed

                                                          • C:\Users\Admin\Downloads\UkAG.exe

                                                            Filesize

                                                            234KB

                                                            MD5

                                                            46dc9bedaf02901964eb286876294546

                                                            SHA1

                                                            b398b102c6aa73d7a58ff9f7bee4526a6b6d1372

                                                            SHA256

                                                            75527d4013f68bd46909f8c569db7eb5b06a739dad7b1ea1e4b637a532a36a82

                                                            SHA512

                                                            603c342002ec7c13b15d51dc9e85f95253b62b050cc9f1ba16b7132aed15d83d6342cab01cb7c480d10dc231a6a7681f910301d0abd1bde4544da76178d9c981

                                                          • C:\Users\Admin\Downloads\Unconfirmed 204005.crdownload

                                                            Filesize

                                                            261KB

                                                            MD5

                                                            7d80230df68ccba871815d68f016c282

                                                            SHA1

                                                            e10874c6108a26ceedfc84f50881824462b5b6b6

                                                            SHA256

                                                            f4234a501edcd30d3bc15c983692c9450383b73bdd310059405c5e3a43cc730b

                                                            SHA512

                                                            64d02b3e7ed82a64aaac1f74c34d6b6e6feaac665ca9c08911b93eddcec66595687024ec576e74ea09a1193ace3923969c75de8733859835fef45335cf265540

                                                          • C:\Users\Admin\Downloads\Unconfirmed 334554.crdownload

                                                            Filesize

                                                            11.5MB

                                                            MD5

                                                            928e37519022745490d1af1ce6f336f7

                                                            SHA1

                                                            b7840242393013f2c4c136ac7407e332be075702

                                                            SHA256

                                                            6fb303dd8ba36381948127d44bd8541e4a1ab8af07b46526ace08458f2498850

                                                            SHA512

                                                            8040195ab2b2e15c9d5ffa13a47a61c709738d1cf5e2108e848fedf3408e5bad5f2fc5f523f170f6a80cb33a4f5612d3d60dd343d028e55cfc08cd2f6ed2947c

                                                          • C:\Users\Admin\Downloads\Unconfirmed 334554.crdownload:SmartScreen

                                                            Filesize

                                                            7B

                                                            MD5

                                                            4047530ecbc0170039e76fe1657bdb01

                                                            SHA1

                                                            32db7d5e662ebccdd1d71de285f907e3a1c68ac5

                                                            SHA256

                                                            82254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750

                                                            SHA512

                                                            8f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e

                                                          • C:\Users\Admin\Downloads\Unconfirmed 381274.crdownload

                                                            Filesize

                                                            390KB

                                                            MD5

                                                            5b7e6e352bacc93f7b80bc968b6ea493

                                                            SHA1

                                                            e686139d5ed8528117ba6ca68fe415e4fb02f2be

                                                            SHA256

                                                            63545fa195488ff51955f09833332b9660d18f8afb16bdf579134661962e548a

                                                            SHA512

                                                            9d24af0cb00fb8a5e61e9d19cd603b5541a22ae6229c2acf498447e0e7d4145fee25c8ab9d5d5f18f554e6cbf8ca56b7ca3144e726d7dfd64076a42a25b3dfb6

                                                          • C:\Users\Admin\Downloads\Unconfirmed 629209.crdownload

                                                            Filesize

                                                            1.4MB

                                                            MD5

                                                            63210f8f1dde6c40a7f3643ccf0ff313

                                                            SHA1

                                                            57edd72391d710d71bead504d44389d0462ccec9

                                                            SHA256

                                                            2aab13d49b60001de3aa47fb8f7251a973faa7f3c53a3840cdf5fd0b26e9a09f

                                                            SHA512

                                                            87a89e8ab85be150a783a9f8d41797cfa12f86fdccb48f2180c0498bfd2b1040b730dee4665fe2c83b98d436453680226051b7f1532e1c0e0cda0cf702e80a11

                                                          • C:\Users\Admin\Downloads\Unconfirmed 661902.crdownload

                                                            Filesize

                                                            220KB

                                                            MD5

                                                            3ed3fb296a477156bc51aba43d825fc0

                                                            SHA1

                                                            9caa5c658b1a88fee149893d3a00b34a8bb8a1a6

                                                            SHA256

                                                            1898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423

                                                            SHA512

                                                            dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e

                                                          • C:\Users\Admin\Downloads\WIYU.exe

                                                            Filesize

                                                            195KB

                                                            MD5

                                                            fec4c0f307748c338f5a518f57766769

                                                            SHA1

                                                            b2af80081fbc2e5cf871f556c744e2f9a3d8d228

                                                            SHA256

                                                            b70f89bfebcb526a5c586807cdc966f1dae0baa60b4702e3168e683d79fde48b

                                                            SHA512

                                                            ce0e3a1ed688691c089d265831d5b724f9a76466514878bc03a23459230db45e6c772a95bb1d6d4459ee2de7ee0280dadd1b0199e20e16fcd029171d32a7d0eb

                                                          • C:\Users\Admin\Downloads\WYcI.exe

                                                            Filesize

                                                            631KB

                                                            MD5

                                                            e30bf88069e7e9fc6631970b64447637

                                                            SHA1

                                                            bcd5320370c6de176964a0df9f07237597c544be

                                                            SHA256

                                                            4be07a14380a0b08a21562e1447fbf4bb11b4229a845040d33919eefb4f5908b

                                                            SHA512

                                                            a2468b5967916ca6751ee547780e70c5cd5b02d80e2406626bcd8ce7205fee70bdbc00bd561b4e446587c6b37ff5439af6846fc1806776b97c77629d8f70a613

                                                          • C:\Users\Admin\Downloads\YoQw.exe

                                                            Filesize

                                                            330KB

                                                            MD5

                                                            b94e79a8c52fae1145c5ea026b9aaad9

                                                            SHA1

                                                            e03c67652b0f55711bf3c910119fed4cb7d17fa6

                                                            SHA256

                                                            ddc7e62c7c2e990a8b2b74b055e840db48abbc2544483654ae0c2d2dee27c71c

                                                            SHA512

                                                            f238776af3551a064b1d9d338b7e91a70c787155e63f5a93b7681e6d8d47db90fad228566b4cb342cc4d04d49dc8e7a106026457e0635775586c5478bee99c14

                                                          • C:\Users\Admin\Downloads\aMQS.exe

                                                            Filesize

                                                            831KB

                                                            MD5

                                                            6c7e287e228af761c3e5ed74a3dd43c3

                                                            SHA1

                                                            70e6c95557537dca3827565b79536bf48a717d37

                                                            SHA256

                                                            4bfbf4a273fbf7b689a99173563f850a12223a737679b8014a3fc87aca5ede61

                                                            SHA512

                                                            47205ab99a565498f9701bc48d5f64955e9e17e9f0b57a99ae7229c4b4770e8dbbae7c4fd2850beca51ca7c61ec02f056726fc771d86b17bf61e7e858306a34f

                                                          • C:\Users\Admin\Downloads\iIwU.exe

                                                            Filesize

                                                            635KB

                                                            MD5

                                                            4dc29b38772d2e1b29b5c0ecfec7ec94

                                                            SHA1

                                                            4ada2f0a0e18f0525af4c57f02bdc8e51f02c76e

                                                            SHA256

                                                            df38e50455663cfd4a2122650e31d354eeb63e73cdd654ade73819b3fafbd78e

                                                            SHA512

                                                            aa562f1558f37b02c11a1d3c9510585f5bac89ad761247202ebe247e265dfe5702c825403af8e93c1fef5f2436df80c85ccbb9565844c63c153b303193a643ab

                                                          • C:\Users\Admin\Downloads\kcoE.exe

                                                            Filesize

                                                            186KB

                                                            MD5

                                                            b8adb1f57b577676482f5a7309e70c0b

                                                            SHA1

                                                            af124abd699d7af0f1dc11de92bb777257761ff9

                                                            SHA256

                                                            b49e4e778afda4193d06fbb8da21b28860c09dd83db406d5265d690d0a7779ea

                                                            SHA512

                                                            a34188d4eea94de3079d865869087130360eb2d5d28db59e4e2c0053ceeeb309548e5067d834f8d281686296957ce2342a4dc83dca209a11c68f3e001fe3e7dd

                                                          • C:\Users\Admin\Downloads\qgwi.exe

                                                            Filesize

                                                            643KB

                                                            MD5

                                                            d5cdc9509cdaed717bfdb975a1d08715

                                                            SHA1

                                                            42412e5b447e5ff36e25dd67921f133db0f41bc0

                                                            SHA256

                                                            463e697175bd7c53662d5051a65891558e12c69988d34af258ec1980f2bcbbd7

                                                            SHA512

                                                            275dbd0e566d7611e7504aaf66952452e0aa96b7212d7ee78d2af3b96d19928a4d1b4f078f40cd207a5e1740f95033187dbbf073e9939ff56242836168ff6cd2

                                                          • C:\Users\Admin\Downloads\sgIk.exe

                                                            Filesize

                                                            792KB

                                                            MD5

                                                            317d1baf08bf9906116dafec12517b29

                                                            SHA1

                                                            7aa0c5c79686add4a311a56a623b757f26ae16a6

                                                            SHA256

                                                            2824d0bb3c0666472f3677ce85e499af540244fa78b476098292c5128fe9cd4e

                                                            SHA512

                                                            bff06267f7999ee167af123813379d449d7046bfd90092b2a8b844c40ea10c0a3185e9283c337e4031959bc72370ced7fe4a68a35ef0756e58dda098e4d4d526

                                                          • C:\Users\Admin\Downloads\swIy.exe

                                                            Filesize

                                                            647KB

                                                            MD5

                                                            9b19ce74f6816a34b1993040abcc1e3b

                                                            SHA1

                                                            02213669069bea5562f487320cef97ac91e2798c

                                                            SHA256

                                                            7b88f0e62d1b91f6a3287901cb2d865a03093a093701ccfb99ebf71bec1f6f09

                                                            SHA512

                                                            425eda25e576a5eaabc0ca2eea272b32bd65b27b7a990584e92897e51551c345cd0f067cc47b3b2e432637aa429859e6875f0d4e5516f20ccccefd7f15029ac4

                                                          • C:\Users\Admin\Downloads\ucAy.exe

                                                            Filesize

                                                            812KB

                                                            MD5

                                                            d227ee2105eea2a0ec58b7c63147a836

                                                            SHA1

                                                            ff3b2c5250b1d62aa12f07b6ddacd803f58b5428

                                                            SHA256

                                                            643efc5f628ee8f2a6fd4174bbb672203b6f44293fb4e30a10171972efabf2b9

                                                            SHA512

                                                            b2f342b8db878860580a27330158f97878d40aadcfb85c30f78a9e8e348c794514314b85fd0310c345ba2ee8da37f7bb1cd722af68f6a6ba15d231e0a1a54fb9

                                                          • C:\Users\Admin\Downloads\wgIs.exe

                                                            Filesize

                                                            808KB

                                                            MD5

                                                            b59772a5c01f14e71f4cb934de4708da

                                                            SHA1

                                                            23e8330d6adc81b310158d04e5578be070e73201

                                                            SHA256

                                                            540d3dd581e1bd60338c42600f851351b41cc832a70826d1bccc3eff51ceccbe

                                                            SHA512

                                                            ba9cf2223c0bc6979e40d15b9dd3d69bc88ce0a90cf271e1d4ec8cb18949b467c5fc634806f2258a21fba29b591cd7d05a80f6299a9cc81c00789d0609764ae0

                                                          • C:\Users\Admin\sAIEYsYI\emUoEwgg.exe

                                                            Filesize

                                                            198KB

                                                            MD5

                                                            1692aba09a6784f8c3a00fe4c5a0db10

                                                            SHA1

                                                            30608ba207cfddb9347f63d5f01e1d3b7c3ed7dc

                                                            SHA256

                                                            ec6a6cb5a66b5e6e379beb44bb680f3a2ae5c2a465fd13fce25fb9970b90d21f

                                                            SHA512

                                                            0e7229f8e30527bf6d6289915415e429ef23b47d0ffa434120cdb130154879900c01ac5d3b6506173ba53bb93c4c08720d6721b69ab32c0937357a8fcdbb7bef

                                                          • memory/1320-874-0x0000000002530000-0x0000000002562000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/2232-1687-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/2232-1696-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/2252-871-0x0000000005220000-0x000000000522A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/2252-622-0x0000000004A50000-0x0000000004AE2000-memory.dmp

                                                            Filesize

                                                            584KB

                                                          • memory/2252-369-0x00000000021A0000-0x00000000021D2000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/2252-370-0x0000000002330000-0x0000000002362000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/2252-621-0x0000000004B50000-0x00000000050F4000-memory.dmp

                                                            Filesize

                                                            5.6MB

                                                          • memory/2252-1788-0x0000000005F60000-0x0000000005F6E000-memory.dmp

                                                            Filesize

                                                            56KB

                                                          • memory/2312-259-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/2312-225-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/2736-16933-0x0000000000400000-0x0000000000433000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/2736-1655-0x0000000000400000-0x0000000000433000-memory.dmp

                                                            Filesize

                                                            204KB

                                                          • memory/3324-265-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/3324-335-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/3324-204-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/3324-206-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/3324-205-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/3324-207-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/3324-297-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/3520-350-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/4012-250-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/4012-213-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/4012-212-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/4016-1665-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/4016-1688-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5200-268-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5200-247-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5220-249-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5220-272-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5264-1798-0x0000000000ED0000-0x0000000000EDC000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/5272-384-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-368-0x0000000004A80000-0x0000000004AB2000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/5272-376-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-367-0x0000000004A00000-0x0000000004A32000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/5272-374-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-378-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-380-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-382-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-388-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-371-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-386-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5272-372-0x0000000004A80000-0x0000000004AAB000-memory.dmp

                                                            Filesize

                                                            172KB

                                                          • memory/5400-263-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5400-286-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5424-365-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5492-289-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5492-267-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5584-1735-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5584-1744-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5612-276-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5612-295-0x0000000000400000-0x00000000005DE000-memory.dmp

                                                            Filesize

                                                            1.9MB

                                                          • memory/5800-1662-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/5800-1633-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/6208-1713-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/6208-1736-0x0000000000400000-0x0000000000439000-memory.dmp

                                                            Filesize

                                                            228KB

                                                          • memory/6252-1657-0x0000000000400000-0x0000000000432000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/6252-16978-0x0000000000400000-0x0000000000432000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/6348-1250-0x0000000002120000-0x0000000002152000-memory.dmp

                                                            Filesize

                                                            200KB

                                                          • memory/6364-1251-0x00000000023B0000-0x00000000023E2000-memory.dmp

                                                            Filesize

                                                            200KB