Analysis

  • max time kernel
    201s
  • max time network
    201s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250313-en
  • resource tags

    arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28/03/2025, 02:58

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 64 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 29 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://https:/google.com/
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5464
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x2b8,0x7ffa7147f208,0x7ffa7147f214,0x7ffa7147f220
      2⤵
        PID:2980
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1780,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=2252 /prefetch:11
        2⤵
        • Downloads MZ/PE file
        PID:5000
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2220,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=2212 /prefetch:2
        2⤵
          PID:4964
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2544,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=2796 /prefetch:13
          2⤵
            PID:3404
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3392,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=3476 /prefetch:1
            2⤵
              PID:4768
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3420,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:1
              2⤵
                PID:4492
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4116,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=4752 /prefetch:1
                2⤵
                  PID:4556
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=3536,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=3688 /prefetch:1
                  2⤵
                    PID:5576
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4996,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=4932 /prefetch:14
                    2⤵
                      PID:2028
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5084,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5108 /prefetch:14
                      2⤵
                        PID:2756
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5480,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5488 /prefetch:14
                        2⤵
                          PID:352
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5860,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5564 /prefetch:14
                          2⤵
                            PID:5248
                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.exe
                              cookie_exporter.exe --cookie-json=1128
                              3⤵
                                PID:568
                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5536,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5580 /prefetch:14
                              2⤵
                                PID:692
                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5536,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5580 /prefetch:14
                                2⤵
                                  PID:5496
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6068,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5072 /prefetch:14
                                  2⤵
                                    PID:2884
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5612,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6256 /prefetch:14
                                    2⤵
                                      PID:5716
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6324,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6352 /prefetch:14
                                      2⤵
                                        PID:3676
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --always-read-main-dll --field-trial-handle=6132,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6176 /prefetch:1
                                        2⤵
                                          PID:2868
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --always-read-main-dll --field-trial-handle=6120,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6320 /prefetch:1
                                          2⤵
                                            PID:936
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=6608,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6612 /prefetch:1
                                            2⤵
                                              PID:980
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6764,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6524 /prefetch:12
                                              2⤵
                                                PID:5408
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=5592,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5072 /prefetch:1
                                                2⤵
                                                  PID:2884
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=2548,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6312 /prefetch:1
                                                  2⤵
                                                    PID:4952
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=6832,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6808 /prefetch:1
                                                    2⤵
                                                      PID:1388
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=7072,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=7052 /prefetch:1
                                                      2⤵
                                                        PID:5096
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=7200,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=7252 /prefetch:1
                                                        2⤵
                                                          PID:4388
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7004,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6368 /prefetch:14
                                                          2⤵
                                                            PID:4836
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6624,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6836 /prefetch:14
                                                            2⤵
                                                              PID:3400
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6704,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:14
                                                              2⤵
                                                                PID:5632
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --always-read-main-dll --field-trial-handle=6588,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6852 /prefetch:1
                                                                2⤵
                                                                  PID:4632
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --always-read-main-dll --field-trial-handle=6780,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=7008 /prefetch:1
                                                                  2⤵
                                                                    PID:3532
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --always-read-main-dll --field-trial-handle=2672,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=7216 /prefetch:1
                                                                    2⤵
                                                                      PID:5900
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6864,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=4952 /prefetch:14
                                                                      2⤵
                                                                        PID:1580
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --always-read-main-dll --field-trial-handle=7464,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6868 /prefetch:1
                                                                        2⤵
                                                                          PID:2720
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6716,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=7580 /prefetch:14
                                                                          2⤵
                                                                            PID:5112
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --always-read-main-dll --field-trial-handle=6672,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=5040 /prefetch:1
                                                                            2⤵
                                                                              PID:960
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5848,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=7812 /prefetch:14
                                                                              2⤵
                                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                              • NTFS ADS
                                                                              PID:4744
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8100,i,2504860644962276862,2921874123639345436,262144 --variations-seed-version --mojo-platform-channel-handle=6652 /prefetch:14
                                                                              2⤵
                                                                                PID:3992
                                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                                2⤵
                                                                                • Drops startup file
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:992
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib +h .
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Views/modifies file attributes
                                                                                  PID:1948
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                  3⤵
                                                                                  • Modifies file permissions
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1704
                                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                                  taskdl.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3420
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c 196751743130768.bat
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5820
                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                    cscript.exe //nologo m.vbs
                                                                                    4⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5128
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib +h +s F:\$RECYCLE
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Views/modifies file attributes
                                                                                  PID:2392
                                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:776
                                                                                  • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                                    TaskData\Tor\taskhsvc.exe
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:3160
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c start /b @[email protected] vs
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:2588
                                                                                  • C:\Users\Admin\Downloads\@[email protected]
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:1136
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4320
                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                        wmic shadowcopy delete
                                                                                        6⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4888
                                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                                  taskdl.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5708
                                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4956
                                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Sets desktop wallpaper using registry
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5076
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lmdqguwxbjwte520" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1556
                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lmdqguwxbjwte520" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                    4⤵
                                                                                    • Adds Run key to start application
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Modifies registry key
                                                                                    PID:444
                                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                                  taskdl.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:1364
                                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4876
                                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3048
                                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                                  taskdl.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5804
                                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2668
                                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5732
                                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:4056
                                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:5128
                                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                                  taskdl.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4412
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window
                                                                                2⤵
                                                                                • Drops file in Windows directory
                                                                                • Enumerates system info in registry
                                                                                • Modifies data under HKEY_USERS
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:6008
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x2a4,0x7ffa7147f208,0x7ffa7147f214,0x7ffa7147f220
                                                                                  3⤵
                                                                                    PID:5820
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1608,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:11
                                                                                    3⤵
                                                                                      PID:900
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2172,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=2168 /prefetch:2
                                                                                      3⤵
                                                                                        PID:6032
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1844,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=2424 /prefetch:13
                                                                                        3⤵
                                                                                          PID:5784
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4280,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4292 /prefetch:14
                                                                                          3⤵
                                                                                            PID:4424
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4472,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4496 /prefetch:14
                                                                                            3⤵
                                                                                              PID:4452
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4472,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4496 /prefetch:14
                                                                                              3⤵
                                                                                                PID:2016
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4524,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=2560 /prefetch:14
                                                                                                3⤵
                                                                                                  PID:5148
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4544,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4696 /prefetch:14
                                                                                                  3⤵
                                                                                                    PID:3568
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4416,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4740 /prefetch:14
                                                                                                    3⤵
                                                                                                      PID:5420
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5000,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4992 /prefetch:14
                                                                                                      3⤵
                                                                                                        PID:224
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5040,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=5036 /prefetch:14
                                                                                                        3⤵
                                                                                                          PID:5960
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5176,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=5124 /prefetch:14
                                                                                                          3⤵
                                                                                                            PID:5408
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4744,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4244 /prefetch:14
                                                                                                            3⤵
                                                                                                              PID:2104
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=760,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=5020 /prefetch:10
                                                                                                              3⤵
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:5604
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4756,i,2850582053300381578,10413934064453381296,262144 --variations-seed-version --mojo-platform-channel-handle=4216 /prefetch:14
                                                                                                              3⤵
                                                                                                                PID:5396
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                            1⤵
                                                                                                              PID:5100
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                              1⤵
                                                                                                                PID:1872
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start
                                                                                                                  2⤵
                                                                                                                    PID:5804
                                                                                                                • C:\Windows\system32\AUDIODG.EXE
                                                                                                                  C:\Windows\system32\AUDIODG.EXE 0x00000000000004C0 0x00000000000004DC
                                                                                                                  1⤵
                                                                                                                    PID:3668
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                    1⤵
                                                                                                                      PID:3908
                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                      1⤵
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4652
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\tasksche.exe"
                                                                                                                      1⤵
                                                                                                                        PID:3632
                                                                                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                                                                                        "C:\Users\Admin\Desktop\@[email protected]"
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:2884
                                                                                                                      • C:\Users\Public\Desktop\@[email protected]
                                                                                                                        "C:\Users\Public\Desktop\@[email protected]"
                                                                                                                        1⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:4608
                                                                                                                      • C:\Windows\system32\OpenWith.exe
                                                                                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:1608

                                                                                                                      Network

                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                      Replay Monitor

                                                                                                                      Loading Replay Monitor...

                                                                                                                      Downloads

                                                                                                                      • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                        Filesize

                                                                                                                        585B

                                                                                                                        MD5

                                                                                                                        9491c1c6a34468afff43df1a4c56574e

                                                                                                                        SHA1

                                                                                                                        ae89b1ed2cbfef7c754e0ab3deb712ade41fc5a8

                                                                                                                        SHA256

                                                                                                                        612575dad3286d44d9cfca73900ccf67f0761f70106ad15257281b0123ada05b

                                                                                                                        SHA512

                                                                                                                        d84b62a9b945c02fc9f38275c20227de783bbdd10b0c1b78c14d04ba2a029ae9eddf827747989f3502b648a8a34714642693a0172b1f073fe12c4feffdeff5e4

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        f9fd82b572ef4ce41a3d1075acc52d22

                                                                                                                        SHA1

                                                                                                                        fdded5eef95391be440cc15f84ded0480c0141e3

                                                                                                                        SHA256

                                                                                                                        5f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6

                                                                                                                        SHA512

                                                                                                                        17084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        280B

                                                                                                                        MD5

                                                                                                                        7182abf83b15bd114377833026e5f3b7

                                                                                                                        SHA1

                                                                                                                        297ccb0f4dab5b0b6b5a197d7a35181377c43ee0

                                                                                                                        SHA256

                                                                                                                        1c02f925a689a83d9de872bf0b718ff40a3a560b76a9e456e71f6cd8450cf4eb

                                                                                                                        SHA512

                                                                                                                        4b1922fac5f8e1d9131181cca0ee8abde221c866696bbda7f2901e8cd249adda099d740b2c65fe30d9579610d841e63287e43fdba19523ff9ee6143c75179a3f

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        280B

                                                                                                                        MD5

                                                                                                                        363ef77b1ab49dbf4c4e91df89b31d22

                                                                                                                        SHA1

                                                                                                                        084208aa4800e3c0ba281aeb7608cfd668c52a57

                                                                                                                        SHA256

                                                                                                                        e1ea717857a5d5d2659d43e6e89e5d045fe7e6db517462ba4d3926eaeaf2f498

                                                                                                                        SHA512

                                                                                                                        08b7588c136794b025ec906ee52d57f560a29ddd9e21c31249f62fca1625137df437e411bff03479cbc52effbe1ee3e263453c29216365d5a3efac0bb0d07d1d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                        Filesize

                                                                                                                        280B

                                                                                                                        MD5

                                                                                                                        ae987eb15fd5136f2fa707a7b1f18abb

                                                                                                                        SHA1

                                                                                                                        bc4aa67ba8692031bfead4b653fc6fefaee3dbbb

                                                                                                                        SHA256

                                                                                                                        f5e0e4ee660e95e1c4f64d5aa134aacf9f7fa1a9b9cfaad10f5b57b24d331d1e

                                                                                                                        SHA512

                                                                                                                        fb98d55c498ab80b1f7886b56d0e652e648666bfb13c61c20d495dfb9f2e473e24821efc48f103fb0705e199e56b3e23a0bca82c0296d690104eb0d79032c0f0

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_00007f

                                                                                                                        Filesize

                                                                                                                        62KB

                                                                                                                        MD5

                                                                                                                        c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                                        SHA1

                                                                                                                        0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                                        SHA256

                                                                                                                        df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                                        SHA512

                                                                                                                        af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000080

                                                                                                                        Filesize

                                                                                                                        67KB

                                                                                                                        MD5

                                                                                                                        cc63ec5f8962041727f3a20d6a278329

                                                                                                                        SHA1

                                                                                                                        6cbeee84f8f648f6c2484e8934b189ba76eaeb81

                                                                                                                        SHA256

                                                                                                                        89a4d1b2e007ac49fc9677d797266268cd031f99aa0766ca2450bff84ac227d1

                                                                                                                        SHA512

                                                                                                                        107cf3499a6cf9cdcbfa3ef4c6b4f2cda2472be116f8efa51ff403c624e8001d254be52de7834b2a6ab9f4bcc1a3b19adc0bba8c496e505abbca371ef6c8f877

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000081

                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        2e86a72f4e82614cd4842950d2e0a716

                                                                                                                        SHA1

                                                                                                                        d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                        SHA256

                                                                                                                        c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                        SHA512

                                                                                                                        7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\Cache_Data\f_000082

                                                                                                                        Filesize

                                                                                                                        65KB

                                                                                                                        MD5

                                                                                                                        56d57bc655526551f217536f19195495

                                                                                                                        SHA1

                                                                                                                        28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                        SHA256

                                                                                                                        f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                        SHA512

                                                                                                                        7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        7KB

                                                                                                                        MD5

                                                                                                                        4d0ea313ad7c529214f8297bef52dd30

                                                                                                                        SHA1

                                                                                                                        77942b38aa91310fbdfa4fdfd4f8dde9e94dd55d

                                                                                                                        SHA256

                                                                                                                        b78d054e29610c522838047a1a473cad15e52f6797e0e6c28bc4cfb0f291bd56

                                                                                                                        SHA512

                                                                                                                        f8c1c2d7819623d6ed6bf78d820e5b56628c4c9ac2b9d772d8119e9518f3fcd328ad76b0fe50dda074b79deb4a736a626c82f66a6f96c74a38d9b027ff816b8b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                        Filesize

                                                                                                                        8KB

                                                                                                                        MD5

                                                                                                                        65ac55fa7ba4616f79ca113f68e2dac2

                                                                                                                        SHA1

                                                                                                                        d78d791abdc720324b73deaa0c091460a6438e20

                                                                                                                        SHA256

                                                                                                                        53e02c2383ffeb22573e54d197a1cf7408d2b9ac8f742d56bfb75f3db1d707ce

                                                                                                                        SHA512

                                                                                                                        100a2fc53a9eafb68adaba058cf671f57a3f838ec38b5df323b7074136b7db7007a6bfec9187578dc7cc185c9ce7b5c14a2865a40b94edc445ee6f5297ee1b65

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe582650.TMP

                                                                                                                        Filesize

                                                                                                                        3KB

                                                                                                                        MD5

                                                                                                                        02f674ac2547a7b02fedf7011e292494

                                                                                                                        SHA1

                                                                                                                        be615de3f0c68eef715d6577fcaedc25315d3418

                                                                                                                        SHA256

                                                                                                                        4415435cbaad9c35492ba3dc70cb122089d72ff82aaddba1438a1c11a27404f7

                                                                                                                        SHA512

                                                                                                                        99359d6de069d3defee088b3406775aeda1bcd867993ee3d356cb8e68aede291905eefc7d744782a61ae7b442972872446cd130ee74794d6c6da5cd96b3d4ea8

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                        Filesize

                                                                                                                        2B

                                                                                                                        MD5

                                                                                                                        99914b932bd37a50b983c5e7c90ae93b

                                                                                                                        SHA1

                                                                                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                        SHA256

                                                                                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                        SHA512

                                                                                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                        Filesize

                                                                                                                        107KB

                                                                                                                        MD5

                                                                                                                        40e2018187b61af5be8caf035fb72882

                                                                                                                        SHA1

                                                                                                                        72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                                                                        SHA256

                                                                                                                        b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                                                                        SHA512

                                                                                                                        a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        adf74e9b7d73495460f2a3a9b16aadcc

                                                                                                                        SHA1

                                                                                                                        dc5bac5c000bae50df0812ddcfc05ab77ec920e8

                                                                                                                        SHA256

                                                                                                                        a23b6c897e0847822e5f015b459ab51624e4d2eacb1eebd20bda510af35e9fdd

                                                                                                                        SHA512

                                                                                                                        6cb442adb714c92b59cb85d6a06487173d0576280b22cf4756fd89dbcb967d5d23b05c529200350d3bdc97b8abeeb44d37359f90d14880744c83231ce03a7cce

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        4a4e1c2c3d7bc78694431f4730be9f82

                                                                                                                        SHA1

                                                                                                                        84e80fb392a5607b0d90764edaaf1f2c786097de

                                                                                                                        SHA256

                                                                                                                        db4a648d59b731ae8e1f18b398ebedd4a31e2fcea52c4c1e39fbc0223213b988

                                                                                                                        SHA512

                                                                                                                        4276395ac1e2b8d28c8761cdc12adf1d62753de9ef5ea3be108724fe9f8ad55d829e73e3a12b247ea789d2784883aede6a0ece030413ba5d991ed179acd7049b

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                        Filesize

                                                                                                                        2B

                                                                                                                        MD5

                                                                                                                        d751713988987e9331980363e24189ce

                                                                                                                        SHA1

                                                                                                                        97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                        SHA256

                                                                                                                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                        SHA512

                                                                                                                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                        Filesize

                                                                                                                        211B

                                                                                                                        MD5

                                                                                                                        1b756d8e6b0d03e172935d4efc4857c2

                                                                                                                        SHA1

                                                                                                                        9786cd98215a71a5ba88559a53562aebff5f1280

                                                                                                                        SHA256

                                                                                                                        0f2835daa92c1875571c6e0ebd84a8db2f71c351e57382300b8945dc07ce17a1

                                                                                                                        SHA512

                                                                                                                        67e1c77352737a49e737263bce87e52ac520071d7666164bdfe1634f528b61e468642eb38a660ee02e02fe8a405cabe3a1bc4a5caa77fc5c77cefbd644e302e9

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                        Filesize

                                                                                                                        40B

                                                                                                                        MD5

                                                                                                                        20d4b8fa017a12a108c87f540836e250

                                                                                                                        SHA1

                                                                                                                        1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                        SHA256

                                                                                                                        6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                        SHA512

                                                                                                                        507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        bd35bff1bca467a0917ce7ded9654b59

                                                                                                                        SHA1

                                                                                                                        5164934308fb86c81b9621a6a07d17eacc4a82a0

                                                                                                                        SHA256

                                                                                                                        6cc95160a31193424c5b4a93d6e372528ef48eb0623b7e2999e1f3c01b9895a7

                                                                                                                        SHA512

                                                                                                                        ff4e3647fa2fec123b412f3ceb870061bce61ee50e9a4009f57d3c8636c07ea1610ed7c2aec56c478badf5f5afdd2328bb847704c30b61add2bcb2fc77ffe889

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        18KB

                                                                                                                        MD5

                                                                                                                        92fbd1a16b715bca58f9196c6453baf8

                                                                                                                        SHA1

                                                                                                                        bd2379aa7a826b00b169054c13eae44376f4fd76

                                                                                                                        SHA256

                                                                                                                        5b8ada3f8129d53cde197a846ff411a379d983c2aebcfcfb6c7f9a9c8ed3aa37

                                                                                                                        SHA512

                                                                                                                        f3db4f1e3bd5df3c05b8e83f6fe15a97b8364d0412ff13379645a69a2a35eb80032b04b65521418eb6eb918093378a3f71461250e7cbaee14e926979d551a3ff

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        21KB

                                                                                                                        MD5

                                                                                                                        363cd3a320ba35ed8bc225c946767ad8

                                                                                                                        SHA1

                                                                                                                        c87dff6ddd218fb97f2a63c2df686fc81a15aba8

                                                                                                                        SHA256

                                                                                                                        ca6d1d6f616c75763bde3dad89a7adfae586077a067eb650f1e654d4021e202e

                                                                                                                        SHA512

                                                                                                                        f9283b885aac00c8320dd651226476597414f294e73e695d5c73da39ab10262a1629451d774ea92f4046d72453d009886d54496152ce8e4e6f0b169981bc576e

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                        Filesize

                                                                                                                        17KB

                                                                                                                        MD5

                                                                                                                        35849f3932ca15fb4ffca3d4f769a3bd

                                                                                                                        SHA1

                                                                                                                        287672fd1d05060f5138ddd2e9e7749ae8e8b9da

                                                                                                                        SHA256

                                                                                                                        5ae341ca85bbb68ee309bbbc00d8586907c677450b5d7678e09830a57442702f

                                                                                                                        SHA512

                                                                                                                        5fa01e6a46e4b44fcf7c9d30cd5a7ecfb55f65408150de18c3823acd9113e552523de7bd59849d1d862fd990f3e09176efd789a4b2e23f837620ae1b43c477ee

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                        Filesize

                                                                                                                        37KB

                                                                                                                        MD5

                                                                                                                        ca2dcae38c9f5ffe4266515a1f716470

                                                                                                                        SHA1

                                                                                                                        c7ef914c6c6de42e0ab73cd19b1bea3297f3703d

                                                                                                                        SHA256

                                                                                                                        fd5576184a298700a6b4078ffc4232bbdd41e74d95db33311c906f1cc025912b

                                                                                                                        SHA512

                                                                                                                        7cc791983bb72c3a27c532ef12006992299ccbe7c002e9e2226214950b01d78b2c7eb1e73cf914c22ed3b5dc6db08e05e4e561de23671145c30bb027b1c1f497

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                                        Filesize

                                                                                                                        22KB

                                                                                                                        MD5

                                                                                                                        abf2e66dca277394dd75b1cd1e3de0ac

                                                                                                                        SHA1

                                                                                                                        5818f5a60a076808ca0f6a27146e56a6c597f483

                                                                                                                        SHA256

                                                                                                                        d0b3e4e72a21897b6771c82cf64f5c6e565fee6d0dd39945c9c3950b0579b0f9

                                                                                                                        SHA512

                                                                                                                        5ad093e78e93125fc445a4040180c2695bd44ecd529156e2b5ab05c923223e8bd5b0d99b06ad58d64c54a2c477009686198c1db1cc674c4d0fdffe3ea7d6dc4a

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\CacheStorage\index.txt

                                                                                                                        Filesize

                                                                                                                        74B

                                                                                                                        MD5

                                                                                                                        5f932db1c20e969ba0a634be87ee01e1

                                                                                                                        SHA1

                                                                                                                        69526c610898af6c5fba1b7773ef484285577b47

                                                                                                                        SHA256

                                                                                                                        8d41be113b5f7bb62effb33dfde256eaf48686094e8257b7320a8863d8c2a87c

                                                                                                                        SHA512

                                                                                                                        707797aa46915bd3d9330b51d4345928493e1f466e9207729db6ac271ffc33d26eda499a4ba5fe15e7cfa87668cb669f2f9f4932b6cc5b8190d1e6d00b819ed5

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe57a0c4.TMP

                                                                                                                        Filesize

                                                                                                                        138B

                                                                                                                        MD5

                                                                                                                        78151550410871a878158c58cae455bb

                                                                                                                        SHA1

                                                                                                                        cbe1afe648b40b234d439669b439a5283aadba6b

                                                                                                                        SHA256

                                                                                                                        f0cee601d163fd837ced857e242910555a369048844e61a77d579ce1c566461b

                                                                                                                        SHA512

                                                                                                                        5c6fc30bf6e1d8049946276bca77c8869bf90ab42f4086cf38bf0a317d6613602ba9f94c4b7534513171e47848ddee15dcf762a2a42b5f55e53fea46d2731901

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\IndexedDB\indexeddb.leveldb\CURRENT

                                                                                                                        Filesize

                                                                                                                        16B

                                                                                                                        MD5

                                                                                                                        46295cac801e5d4857d09837238a6394

                                                                                                                        SHA1

                                                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                        SHA256

                                                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                        SHA512

                                                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d48cc3ce-674d-409a-bc56-e38056efb1c8.tmp

                                                                                                                        Filesize

                                                                                                                        1B

                                                                                                                        MD5

                                                                                                                        5058f1af8388633f609cadb75a75dc9d

                                                                                                                        SHA1

                                                                                                                        3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                        SHA256

                                                                                                                        cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                        SHA512

                                                                                                                        0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\EADPData Component\4.0.3.10\data.txt

                                                                                                                        Filesize

                                                                                                                        113KB

                                                                                                                        MD5

                                                                                                                        60beb7140ed66301648ef420cbaad02d

                                                                                                                        SHA1

                                                                                                                        7fac669b6758bb7b8e96e92a53569cf4360ab1aa

                                                                                                                        SHA256

                                                                                                                        95276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985

                                                                                                                        SHA512

                                                                                                                        6dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                        Filesize

                                                                                                                        23KB

                                                                                                                        MD5

                                                                                                                        0cc3ec3ba933cb42e74b048ad4e8a798

                                                                                                                        SHA1

                                                                                                                        29d3f7f628055fd83db547f4496513cc3dda1e89

                                                                                                                        SHA256

                                                                                                                        d9603ee2e235b87e4e72e39848a22a5e12693b7fc34166a3d85c8fdee2d3adb6

                                                                                                                        SHA512

                                                                                                                        43ea5e178a6e14df7bb61d3f90896fa716f20cc1116ddc10aaf79faed8807b1713be95c298dee7cca584ec1d3a8f5342d863976e8410ba85cf4f5b0be6b05e76

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                        Filesize

                                                                                                                        900B

                                                                                                                        MD5

                                                                                                                        77fa4f1a056ad0ca592e6d599d4723fe

                                                                                                                        SHA1

                                                                                                                        747667c92105e9a93fe26e61f7968c689c21fd71

                                                                                                                        SHA256

                                                                                                                        2db9c09e3f2236bd1cfb0470cff4e0b8e105268442dc55350ae5ade781793038

                                                                                                                        SHA512

                                                                                                                        6031c25be5caf2745cf9e851d7e8b1ffcacaa6b75639e5c1848de4ebf5bd00d528a49400fce24c1619413681c97d46c95aeafe4fe4e6fca8151daa858a820d8a

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                        Filesize

                                                                                                                        467B

                                                                                                                        MD5

                                                                                                                        600ff053317d6a6eb1b516cdc92d3b1e

                                                                                                                        SHA1

                                                                                                                        c9658fd025797ac7d5b666efc169331590f50f82

                                                                                                                        SHA256

                                                                                                                        03bdae93a1e5cd2240ab7aff0105797371fbc1226fd759b4375f323943ef8d97

                                                                                                                        SHA512

                                                                                                                        25a45fef6a3c7fd1258c0638c114db866d783cfe132f002e49599d8bb254609d420b0bc024c3050be89971dc2a84f851d4dd04645a0c4b7442da08e3993aa713

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                        Filesize

                                                                                                                        460B

                                                                                                                        MD5

                                                                                                                        74865c56690bb451ab6dc57ef5ecd644

                                                                                                                        SHA1

                                                                                                                        58381f17545e166e060332abd54d3bf0f214f158

                                                                                                                        SHA256

                                                                                                                        0cc64829d3eabd41c5cb4dc38b71dcc2e4e5a4b37e58d123b74fec5ad02cc6a5

                                                                                                                        SHA512

                                                                                                                        412502685c05a68a389a4f266327684e2651d3a8666c40747c760bb62edf41b8983b6d2e8559bf1fe06d22cd10a4559133496129cedebe45145ce7fe134626a8

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                                                                        Filesize

                                                                                                                        19KB

                                                                                                                        MD5

                                                                                                                        41c1930548d8b99ff1dbb64ba7fecb3d

                                                                                                                        SHA1

                                                                                                                        d8acfeaf7c74e2b289be37687f886f50c01d4f2f

                                                                                                                        SHA256

                                                                                                                        16cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502

                                                                                                                        SHA512

                                                                                                                        a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\GraphiteDawnCache\data_1

                                                                                                                        Filesize

                                                                                                                        264KB

                                                                                                                        MD5

                                                                                                                        69b816ecae35f5725c24ce369447eeb4

                                                                                                                        SHA1

                                                                                                                        d90f0cdece30ebbec51477fb5871db2d0cdf159d

                                                                                                                        SHA256

                                                                                                                        2e35b4fc0b10f3149b54626d94af1e6b16341836f125effd5fddda93239a5bb0

                                                                                                                        SHA512

                                                                                                                        a32a6240ad45a73fddca3594a9b716deaf2aab3b14c32a06701f3bea9ac0e24dee202e877ae1d48a1758aad06455faefc3dd4b60d9589c91652424df99f42d69

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                        MD5

                                                                                                                        9312ef98e9861886997b3eb01a77dbef

                                                                                                                        SHA1

                                                                                                                        4c9b4c37d67927d98eb2068122a5f0c70c23bf08

                                                                                                                        SHA256

                                                                                                                        7f974c5cec5d0f2c95235fa2bf242f9a62b49daa3f0344270763ec105c3c7128

                                                                                                                        SHA512

                                                                                                                        6adb1076a10c22d36d046bd4470afd9515d74c68bf24adac0a08af04cefd1c6b07441a87f66bdbd5b616433fb178d9ebcebf25b5be34a50df8d74239de041699

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                        MD5

                                                                                                                        6dcaaba3a88d6c3becdbaaf294505111

                                                                                                                        SHA1

                                                                                                                        3a95403410032fb9d2c9452f46ac3c92a3d02439

                                                                                                                        SHA256

                                                                                                                        e8e30f1b8cb8eefe7313ae06be532ee157035d10893c8a3f28773224525eb645

                                                                                                                        SHA512

                                                                                                                        5245b49b3867caba8e478912969ca575addb3f72b7465a9bc0198b1137574af851cc20ad09ad514ae635d5d8b6b189ec3dcfc812d5c71f8f191512265f56fbb3

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        49KB

                                                                                                                        MD5

                                                                                                                        30d8c9b77ae53177b18d46b18e509ee9

                                                                                                                        SHA1

                                                                                                                        207aaca176838d3658f5a21cbdbd95f559096670

                                                                                                                        SHA256

                                                                                                                        03c909f8cc1b999da4e78a8c7d9befd6a363b5a86d74e3bd2ed7c7bfbbe634ff

                                                                                                                        SHA512

                                                                                                                        c2ee8a3c2cffcc23375f7aaab329572ea20ab6b2fc53433040801a593296ddf593e2d9ac2796c2148d459c56fb65795a1b0ff5e9a3c1009dc71a95d44f4cd660

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        56KB

                                                                                                                        MD5

                                                                                                                        64c9ab0c615a7fcd597cfd1afa9e9dcd

                                                                                                                        SHA1

                                                                                                                        4a04fec158892f06996990b4318bc3261a197352

                                                                                                                        SHA256

                                                                                                                        3f4896527e7478a1d13ebb6a83b44d868af483587f409ce803bf045af3e39f17

                                                                                                                        SHA512

                                                                                                                        05e945bf7aec980a67db8cfe5bf5ff8103f0ad1c772915051a147f4f3fb170637c3ed86280fcbfff935a4bc9532634593a9027318f374e682e698a1a14a0752c

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                        Filesize

                                                                                                                        50KB

                                                                                                                        MD5

                                                                                                                        31c37d78e51d1d4b811b3fc2aee424fe

                                                                                                                        SHA1

                                                                                                                        1938a827ab558567b961bd6abb382cd7d348e5ee

                                                                                                                        SHA256

                                                                                                                        de2067b25aa78dcfa1d2cfcd38641e0284b76ff0e6475df09f98e2a1768a9286

                                                                                                                        SHA512

                                                                                                                        63636a3f65e4cf9e3be6f7854c73d9033785d0be511125cd035c8fb79baf1c5d77716c3b63fd519e23c4d3cb17cf9dc6270916585d5d82b5b199616be42a4574

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                        Filesize

                                                                                                                        392B

                                                                                                                        MD5

                                                                                                                        7a38c3d4048b7b47e06e00b88b4d0487

                                                                                                                        SHA1

                                                                                                                        f14ab136d9f8797eccaaa9d245571bbd73b02f53

                                                                                                                        SHA256

                                                                                                                        5c0f67438c0e584fd17ea9a119809c9b90d51adc586d7b7c0d55b459ff914b8a

                                                                                                                        SHA512

                                                                                                                        c46e6e7000605a8ac4862ee8dc113a7e0fa7dbf3c01c25af31ab984453a7ff9518b760e8f8b27273a3ae2c861147dd6ccb35471937ffd171c2291af69817bb9d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                        Filesize

                                                                                                                        392B

                                                                                                                        MD5

                                                                                                                        9ee60f98dafeb96fe3f09e580e072038

                                                                                                                        SHA1

                                                                                                                        86e26716c540fca5f524227e24fa20a90395d722

                                                                                                                        SHA256

                                                                                                                        e496b9d62c5ce04fd79e53ed5f114bbd2f5251da750ebe325b907fce52784f8d

                                                                                                                        SHA512

                                                                                                                        3d3ad10c4a401ef165553f724e03668139f851cc9c7ecadbf5a6b994286982eeca0c142b0d6c73d543bfcc20fcb9edc422eacbbf54c71fc008a9267e643e0bb8

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter

                                                                                                                        Filesize

                                                                                                                        392B

                                                                                                                        MD5

                                                                                                                        ee62a1ac64ad712a39e0ab1aadc9f1d3

                                                                                                                        SHA1

                                                                                                                        b2450828654097244f20b174ae59632302890ea1

                                                                                                                        SHA256

                                                                                                                        e59ddd3166831a3531f334fd67992a88ef46f4dde4c335072013c71b6c9d64f8

                                                                                                                        SHA512

                                                                                                                        b4600d302f16fe17ab729af42def893c4c9ef2188971787cb8e9783b7f05f03e3ff01281a22e457cdeb94b32b3b3e843901f9784116658d9ae25fc37cfdb844d

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\RevisitationBloomfilter~RFe57dfa2.TMP

                                                                                                                        Filesize

                                                                                                                        392B

                                                                                                                        MD5

                                                                                                                        ae316cf459ef9c693b66344076d6d477

                                                                                                                        SHA1

                                                                                                                        44a4973b32078f1635ebaf44c30474dccc218813

                                                                                                                        SHA256

                                                                                                                        65798a8676aea3981e279caa8be6701a5fa4cae0a59a172b7237b69e790868b6

                                                                                                                        SHA512

                                                                                                                        6200110ca33221e2d328e89858d4a4dca7934bcae29f7d42c9504c5bb676fede4a76104b72ce36d47d867ab63cc3981c7938ef6a3dd552ebed454657fd969a23

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json

                                                                                                                        Filesize

                                                                                                                        6KB

                                                                                                                        MD5

                                                                                                                        bef4f9f856321c6dccb47a61f605e823

                                                                                                                        SHA1

                                                                                                                        8e60af5b17ed70db0505d7e1647a8bc9f7612939

                                                                                                                        SHA256

                                                                                                                        fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5

                                                                                                                        SHA512

                                                                                                                        bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.3.27.1\typosquatting_list.pb

                                                                                                                        Filesize

                                                                                                                        284KB

                                                                                                                        MD5

                                                                                                                        f120ad6a9977d0a7b27cdf5ec38f78c4

                                                                                                                        SHA1

                                                                                                                        b72a7c1ac19b12d8f1c73e6d6c0e1275249391fb

                                                                                                                        SHA256

                                                                                                                        6abd2305dd0347bc96dea6d0758977cd8488c5032be85417f485bb9c54043a83

                                                                                                                        SHA512

                                                                                                                        1d67d6d1f68fdfaa5c6d07127715dceb52cf78c2f916c6336581187355ff5e2ce89e10b7496313caa462639d22557316e93aa6a819b9a1c5bd146b19e48512c4

                                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                        Filesize

                                                                                                                        152KB

                                                                                                                        MD5

                                                                                                                        dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                                                        SHA1

                                                                                                                        d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                                                        SHA256

                                                                                                                        fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                        SHA512

                                                                                                                        65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                        Filesize

                                                                                                                        7.3MB

                                                                                                                        MD5

                                                                                                                        480bd7cc610ea392c6dc3a4e9c9d8ca3

                                                                                                                        SHA1

                                                                                                                        e720f393229d7f12ab591a9d0ab47ee0ba9bc06a

                                                                                                                        SHA256

                                                                                                                        72b8af665e820715b8e501216179989d9ea611fc8ccae46a65a094319d49d5fa

                                                                                                                        SHA512

                                                                                                                        5df473071fe073ea8a336ee141f298db91db076faa07c4f5dcaef36ae2f12f9f504b349ba0b953f6b47a7976b4b1263cd9193ac3a89025b7b91d4a7e6c37c22b

                                                                                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                        Filesize

                                                                                                                        933B

                                                                                                                        MD5

                                                                                                                        7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                        SHA1

                                                                                                                        00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                        SHA256

                                                                                                                        4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                        SHA512

                                                                                                                        e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                        Filesize

                                                                                                                        240KB

                                                                                                                        MD5

                                                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                                                        SHA1

                                                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                        SHA256

                                                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                        SHA512

                                                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                      • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                        MD5

                                                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                        SHA1

                                                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                        SHA256

                                                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                        SHA512

                                                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                      • C:\Users\Admin\Downloads\WannaCry.EXE

                                                                                                                        Filesize

                                                                                                                        3.4MB

                                                                                                                        MD5

                                                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                                                        SHA1

                                                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                        SHA256

                                                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                        SHA512

                                                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                      • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                                                                                        Filesize

                                                                                                                        26B

                                                                                                                        MD5

                                                                                                                        fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                        SHA1

                                                                                                                        d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                        SHA256

                                                                                                                        eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                        SHA512

                                                                                                                        aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                      • C:\Users\Admin\Downloads\b.wnry

                                                                                                                        Filesize

                                                                                                                        1.4MB

                                                                                                                        MD5

                                                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                                                        SHA1

                                                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                        SHA256

                                                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                        SHA512

                                                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                      • C:\Users\Admin\Downloads\c.wnry

                                                                                                                        Filesize

                                                                                                                        780B

                                                                                                                        MD5

                                                                                                                        93f33b83f1f263e2419006d6026e7bc1

                                                                                                                        SHA1

                                                                                                                        1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                                        SHA256

                                                                                                                        ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                                        SHA512

                                                                                                                        45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                                                        Filesize

                                                                                                                        46KB

                                                                                                                        MD5

                                                                                                                        95673b0f968c0f55b32204361940d184

                                                                                                                        SHA1

                                                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                        SHA256

                                                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                        SHA512

                                                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                                                        Filesize

                                                                                                                        53KB

                                                                                                                        MD5

                                                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                                                        SHA1

                                                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                        SHA256

                                                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                        SHA512

                                                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                                                        Filesize

                                                                                                                        77KB

                                                                                                                        MD5

                                                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                                                        SHA1

                                                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                        SHA256

                                                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                        SHA512

                                                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                                                        Filesize

                                                                                                                        38KB

                                                                                                                        MD5

                                                                                                                        17194003fa70ce477326ce2f6deeb270

                                                                                                                        SHA1

                                                                                                                        e325988f68d327743926ea317abb9882f347fa73

                                                                                                                        SHA256

                                                                                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                        SHA512

                                                                                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                                                        Filesize

                                                                                                                        39KB

                                                                                                                        MD5

                                                                                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                        SHA1

                                                                                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                        SHA256

                                                                                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                        SHA512

                                                                                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                        SHA1

                                                                                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                        SHA256

                                                                                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                        SHA512

                                                                                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        7a8d499407c6a647c03c4471a67eaad7

                                                                                                                        SHA1

                                                                                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                        SHA256

                                                                                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                        SHA512

                                                                                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                        SHA1

                                                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                        SHA256

                                                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                        SHA512

                                                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                        SHA1

                                                                                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                        SHA256

                                                                                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                        SHA512

                                                                                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                                                        Filesize

                                                                                                                        37KB

                                                                                                                        MD5

                                                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                                                        SHA1

                                                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                        SHA256

                                                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                        SHA512

                                                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                                                        Filesize

                                                                                                                        37KB

                                                                                                                        MD5

                                                                                                                        4e57113a6bf6b88fdd32782a4a381274

                                                                                                                        SHA1

                                                                                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                        SHA256

                                                                                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                        SHA512

                                                                                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        3d59bbb5553fe03a89f817819540f469

                                                                                                                        SHA1

                                                                                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                        SHA256

                                                                                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                        SHA512

                                                                                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                                                        Filesize

                                                                                                                        47KB

                                                                                                                        MD5

                                                                                                                        fb4e8718fea95bb7479727fde80cb424

                                                                                                                        SHA1

                                                                                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                        SHA256

                                                                                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                        SHA512

                                                                                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        3788f91c694dfc48e12417ce93356b0f

                                                                                                                        SHA1

                                                                                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                        SHA256

                                                                                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                        SHA512

                                                                                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        30a200f78498990095b36f574b6e8690

                                                                                                                        SHA1

                                                                                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                        SHA256

                                                                                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                        SHA512

                                                                                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                                                        Filesize

                                                                                                                        79KB

                                                                                                                        MD5

                                                                                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                        SHA1

                                                                                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                        SHA256

                                                                                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                        SHA512

                                                                                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                                                        Filesize

                                                                                                                        89KB

                                                                                                                        MD5

                                                                                                                        6735cb43fe44832b061eeb3f5956b099

                                                                                                                        SHA1

                                                                                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                        SHA256

                                                                                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                        SHA512

                                                                                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                        MD5

                                                                                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                        SHA1

                                                                                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                        SHA256

                                                                                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                        SHA512

                                                                                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                                                        Filesize

                                                                                                                        36KB

                                                                                                                        MD5

                                                                                                                        ff70cc7c00951084175d12128ce02399

                                                                                                                        SHA1

                                                                                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                        SHA256

                                                                                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                        SHA512

                                                                                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                                                        Filesize

                                                                                                                        38KB

                                                                                                                        MD5

                                                                                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                        SHA1

                                                                                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                        SHA256

                                                                                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                        SHA512

                                                                                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                                                        Filesize

                                                                                                                        37KB

                                                                                                                        MD5

                                                                                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                        SHA1

                                                                                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                        SHA256

                                                                                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                        SHA512

                                                                                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                                                        Filesize

                                                                                                                        50KB

                                                                                                                        MD5

                                                                                                                        313e0ececd24f4fa1504118a11bc7986

                                                                                                                        SHA1

                                                                                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                        SHA256

                                                                                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                        SHA512

                                                                                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                                                        Filesize

                                                                                                                        46KB

                                                                                                                        MD5

                                                                                                                        452615db2336d60af7e2057481e4cab5

                                                                                                                        SHA1

                                                                                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                        SHA256

                                                                                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                        SHA512

                                                                                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                      • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                                                        Filesize

                                                                                                                        40KB

                                                                                                                        MD5

                                                                                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                        SHA1

                                                                                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                        SHA256

                                                                                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                        SHA512

                                                                                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5464_1553867674\manifest.fingerprint

                                                                                                                        Filesize

                                                                                                                        66B

                                                                                                                        MD5

                                                                                                                        496b05677135db1c74d82f948538c21c

                                                                                                                        SHA1

                                                                                                                        e736e675ca5195b5fc16e59fb7de582437fb9f9a

                                                                                                                        SHA256

                                                                                                                        df55a9464ee22a0f860c0f3b4a75ec62471d37b4d8cb7a0e460eef98cb83ebe7

                                                                                                                        SHA512

                                                                                                                        8bd1b683e24a8c8c03b0bc041288296448f799a6f431bacbd62cb33e621672991141c7151d9424ad60ab65a7a6a30298243b8b71d281f9e99b8abb79fe16bd3c

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5464_1553867674\manifest.json

                                                                                                                        Filesize

                                                                                                                        134B

                                                                                                                        MD5

                                                                                                                        049c307f30407da557545d34db8ced16

                                                                                                                        SHA1

                                                                                                                        f10b86ebfe8d30d0dc36210939ca7fa7a819d494

                                                                                                                        SHA256

                                                                                                                        c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54

                                                                                                                        SHA512

                                                                                                                        14f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6008_1008746987\manifest.json

                                                                                                                        Filesize

                                                                                                                        176B

                                                                                                                        MD5

                                                                                                                        6607494855f7b5c0348eecd49ef7ce46

                                                                                                                        SHA1

                                                                                                                        2c844dd9ea648efec08776757bc376b5a6f9eb71

                                                                                                                        SHA256

                                                                                                                        37c30639ea04878b9407aecbcea4848b033e4548d5023ce5105ea79cab2c68dd

                                                                                                                        SHA512

                                                                                                                        8cb60725d958291b9a78c293992768cb03ff53ab942637e62eb6f17d80e0864c56a9c8ccafbc28246e9ce1fdb248e8d071d76764bcaf0243397d0f0a62b4d09a

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6008_1181918195\manifest.json

                                                                                                                        Filesize

                                                                                                                        53B

                                                                                                                        MD5

                                                                                                                        22b68a088a69906d96dc6d47246880d2

                                                                                                                        SHA1

                                                                                                                        06491f3fd9c4903ac64980f8d655b79082545f82

                                                                                                                        SHA256

                                                                                                                        94be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88

                                                                                                                        SHA512

                                                                                                                        8c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6008_1696202852\manifest.json

                                                                                                                        Filesize

                                                                                                                        118B

                                                                                                                        MD5

                                                                                                                        bfd928cc511db8e8550a3e5a00cfe169

                                                                                                                        SHA1

                                                                                                                        569543caeacc652b8a78bc1aee3ae06027456eb0

                                                                                                                        SHA256

                                                                                                                        c49d97c9219d36b85b6541c049f1fb766a6b587b064253ea7a2a4daf3cad64e3

                                                                                                                        SHA512

                                                                                                                        94ba54500dafee7013cb90c921509f1be94de9d9ad4825aa0444f4038c178bf2f70e9210943247582f36af81c93a94af68424b3f3ac25743acab145fc7ff61e9

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6008_2063098513\LICENSE

                                                                                                                        Filesize

                                                                                                                        1KB

                                                                                                                        MD5

                                                                                                                        ee002cb9e51bb8dfa89640a406a1090a

                                                                                                                        SHA1

                                                                                                                        49ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2

                                                                                                                        SHA256

                                                                                                                        3dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b

                                                                                                                        SHA512

                                                                                                                        d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6008_2063098513\manifest.json

                                                                                                                        Filesize

                                                                                                                        85B

                                                                                                                        MD5

                                                                                                                        c3419069a1c30140b77045aba38f12cf

                                                                                                                        SHA1

                                                                                                                        11920f0c1e55cadc7d2893d1eebb268b3459762a

                                                                                                                        SHA256

                                                                                                                        db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f

                                                                                                                        SHA512

                                                                                                                        c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1

                                                                                                                      • C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6008_65304436\manifest.json

                                                                                                                        Filesize

                                                                                                                        79B

                                                                                                                        MD5

                                                                                                                        7f4b594a35d631af0e37fea02df71e72

                                                                                                                        SHA1

                                                                                                                        f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57

                                                                                                                        SHA256

                                                                                                                        530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1

                                                                                                                        SHA512

                                                                                                                        bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360

                                                                                                                      • memory/992-1697-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        64KB

                                                                                                                      • memory/3160-3474-0x0000000073230000-0x000000007344C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/3160-3487-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3511-0x0000000073230000-0x000000007344C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/3160-3473-0x0000000073450000-0x00000000734C7000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        476KB

                                                                                                                      • memory/3160-3541-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3547-0x0000000073230000-0x000000007344C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/3160-3604-0x0000000073230000-0x000000007344C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/3160-3598-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3472-0x00000000734D0000-0x0000000073552000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/3160-3470-0x0000000073590000-0x0000000073612000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/3160-3439-0x0000000073560000-0x0000000073582000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB

                                                                                                                      • memory/3160-3505-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3652-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3469-0x0000000073620000-0x000000007363C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        112KB

                                                                                                                      • memory/3160-3438-0x00000000734D0000-0x0000000073552000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/3160-3698-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3440-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3741-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3437-0x0000000073230000-0x000000007344C000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        2.1MB

                                                                                                                      • memory/3160-3436-0x0000000073590000-0x0000000073612000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        520KB

                                                                                                                      • memory/3160-3468-0x0000000000820000-0x0000000000B1E000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        3.0MB

                                                                                                                      • memory/3160-3471-0x0000000073560000-0x0000000073582000-memory.dmp

                                                                                                                        Filesize

                                                                                                                        136KB