Analysis

  • max time kernel
    349s
  • max time network
    350s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    14-07-2024 23:36

General

  • Target

    AutoClicker-3.0.exe

  • Size

    844KB

  • MD5

    7ecfc8cd7455dd9998f7dad88f2a8a9d

  • SHA1

    1751d9389adb1e7187afa4938a3559e58739dce6

  • SHA256

    2e67d5e7d96aec62a9dda4c0259167a44908af863c2b3af2a019723205abba9e

  • SHA512

    cb05e82b17c0f7444d1259b661f0c1e6603d8a959da7475f35078a851d528c630366916c17a37db1a2490af66e5346309177c9e31921d09e7e795492868e678d

  • SSDEEP

    12288:GaWzgMg7v3qnCiWErQohh0F49CJ8lnybQg9BFg9UmTRHlM:BaHMv6CGrjBnybQg+mmhG

Malware Config

Extracted

Path

C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 57 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 7 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 22 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 61 IoCs
  • Suspicious use of SendNotifyMessage 55 IoCs
  • Suspicious use of SetWindowsHookEx 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\AutoClicker-3.0.exe
    "C:\Users\Admin\AppData\Local\Temp\AutoClicker-3.0.exe"
    1⤵
      PID:220
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        2⤵
        • Checks processor information in registry
        • Modifies registry class
        • NTFS ADS
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:168
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.0.1390752681\1833914688" -parentBuildID 20221007134813 -prefsHandle 1656 -prefMapHandle 1696 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {002fbd13-e0b8-464b-a4a2-08b033af4954} 168 "\\.\pipe\gecko-crash-server-pipe.168" 1780 24c1e8d5858 gpu
          3⤵
            PID:2396
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.1.1528297826\287416048" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d883323c-2a15-4e6f-a8a7-aaf0c37ecf47} 168 "\\.\pipe\gecko-crash-server-pipe.168" 2120 24c0c46f558 socket
            3⤵
            • Checks processor information in registry
            PID:4712
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.2.688368421\266884137" -childID 1 -isForBrowser -prefsHandle 2896 -prefMapHandle 2792 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {819cdd32-844a-4920-bfca-64cd26deab7d} 168 "\\.\pipe\gecko-crash-server-pipe.168" 2740 24c22b9ab58 tab
            3⤵
              PID:4252
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.3.7484687\1301088879" -childID 2 -isForBrowser -prefsHandle 3492 -prefMapHandle 3496 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {75118ced-ce4f-46b8-a831-3bcf5b8c56b1} 168 "\\.\pipe\gecko-crash-server-pipe.168" 3516 24c210e0758 tab
              3⤵
                PID:4856
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.4.1878449739\1434146371" -childID 3 -isForBrowser -prefsHandle 4136 -prefMapHandle 4128 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {994f7c05-6a2d-40a4-a949-c36dd12053ef} 168 "\\.\pipe\gecko-crash-server-pipe.168" 4140 24c24958858 tab
                3⤵
                  PID:768
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.5.1186959436\1790211099" -childID 4 -isForBrowser -prefsHandle 4792 -prefMapHandle 4804 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {8c92d161-3a21-426a-a731-078bad4ed082} 168 "\\.\pipe\gecko-crash-server-pipe.168" 4856 24c25035558 tab
                  3⤵
                    PID:1920
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.6.772722308\1104491343" -childID 5 -isForBrowser -prefsHandle 4992 -prefMapHandle 4996 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {17df066b-055c-4cba-ab3a-92eabdc2759c} 168 "\\.\pipe\gecko-crash-server-pipe.168" 4984 24c25034f58 tab
                    3⤵
                      PID:4300
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.7.1124954304\1426583766" -childID 6 -isForBrowser -prefsHandle 5188 -prefMapHandle 5192 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {07a6fcdd-9b1b-4122-9778-f463d2643e34} 168 "\\.\pipe\gecko-crash-server-pipe.168" 5272 24c255b2a58 tab
                      3⤵
                        PID:3388
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.8.1967949394\126685161" -childID 7 -isForBrowser -prefsHandle 5576 -prefMapHandle 5572 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {919f1e6f-3969-48d1-a237-cdebec432268} 168 "\\.\pipe\gecko-crash-server-pipe.168" 5588 24c27169b58 tab
                        3⤵
                          PID:3672
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="168.9.731903841\482561555" -childID 8 -isForBrowser -prefsHandle 4960 -prefMapHandle 3092 -prefsLen 26689 -prefMapSize 233444 -jsInitHandle 1320 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1824d68e-9460-4682-9ae1-9b5f0a0e2f9a} 168 "\\.\pipe\gecko-crash-server-pipe.168" 4944 24c2710f558 tab
                          3⤵
                            PID:2640
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:2388
                        • C:\Program Files\7-Zip\7zG.exe
                          "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Videos\Skibidi Potty download\" -ad -an -ai#7zMap31042:100:7zEvent24202
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of FindShellTrayWindow
                          PID:32
                        • C:\Users\Admin\Videos\Skibidi Potty download\Skibidi Potty\main.exe
                          "C:\Users\Admin\Videos\Skibidi Potty download\Skibidi Potty\main.exe"
                          1⤵
                          • Executes dropped EXE
                          PID:208
                          • C:\Users\Admin\Videos\Skibidi Potty download\Skibidi Potty\main.exe
                            "C:\Users\Admin\Videos\Skibidi Potty download\Skibidi Potty\main.exe"
                            2⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • Checks SCSI registry key(s)
                            • Suspicious use of SetWindowsHookEx
                            PID:2724
                        • C:\Windows\system32\AUDIODG.EXE
                          C:\Windows\system32\AUDIODG.EXE 0x2e0
                          1⤵
                          • Suspicious use of AdjustPrivilegeToken
                          PID:2916
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                          1⤵
                            PID:3780
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe"
                              2⤵
                              • Checks processor information in registry
                              • Modifies registry class
                              • NTFS ADS
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              • Suspicious use of SetWindowsHookEx
                              PID:4708
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.0.2143375915\1741871530" -parentBuildID 20221007134813 -prefsHandle 1604 -prefMapHandle 1596 -prefsLen 21136 -prefMapSize 233536 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4464acc9-da0c-4dce-aa61-b5c7e6e1807f} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 1684 140192fbc58 gpu
                                3⤵
                                  PID:4084
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.1.1713498910\28211005" -parentBuildID 20221007134813 -prefsHandle 1984 -prefMapHandle 1980 -prefsLen 21181 -prefMapSize 233536 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8568b5db-b0e9-4d20-9b60-d357f40c592c} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 2004 14018f3a658 socket
                                  3⤵
                                  • Checks processor information in registry
                                  PID:1388
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.2.455038734\472764708" -childID 1 -isForBrowser -prefsHandle 2712 -prefMapHandle 2708 -prefsLen 21642 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {fc70c856-f111-45f0-8411-534f92605e09} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 2724 1401ce43658 tab
                                  3⤵
                                    PID:2352
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.3.1177385084\1582133335" -childID 2 -isForBrowser -prefsHandle 3432 -prefMapHandle 3428 -prefsLen 26820 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a30fb620-9bf4-49e6-ae79-c034a8b58475} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 3448 1401e210058 tab
                                    3⤵
                                      PID:1736
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.4.1392636856\2102661403" -childID 3 -isForBrowser -prefsHandle 3680 -prefMapHandle 3684 -prefsLen 26820 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d5bd646b-13d6-484f-8f62-9bc4a3782576} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 3668 1401e210f58 tab
                                      3⤵
                                        PID:2436
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.5.998256649\2059483176" -childID 4 -isForBrowser -prefsHandle 4552 -prefMapHandle 4548 -prefsLen 26820 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f78f731e-46bd-4ace-9d3c-fc1b2898b92c} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 4564 1400e366858 tab
                                        3⤵
                                          PID:4688
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.6.1597047583\817567447" -childID 5 -isForBrowser -prefsHandle 4700 -prefMapHandle 4704 -prefsLen 26820 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a195c29b-1687-4cef-8bd2-ea536af9c45a} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 4692 1401f4c2c58 tab
                                          3⤵
                                            PID:2608
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.7.830734872\1871054306" -childID 6 -isForBrowser -prefsHandle 4892 -prefMapHandle 4896 -prefsLen 26820 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1683c3a1-b1d4-4913-b31f-55853bb632b4} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 4884 14020236c58 tab
                                            3⤵
                                              PID:1840
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.8.920809263\1610715815" -childID 7 -isForBrowser -prefsHandle 3916 -prefMapHandle 3912 -prefsLen 26820 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4039e5fc-4d14-49d8-ab74-a41b61ea7b28} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 3936 1401e61bc58 tab
                                              3⤵
                                                PID:2688
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4708.9.62709269\492481484" -childID 8 -isForBrowser -prefsHandle 5172 -prefMapHandle 4676 -prefsLen 26820 -prefMapSize 233536 -jsInitHandle 1308 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {619eead8-8bf8-4b18-8b35-07d33b41e783} 4708 "\\.\pipe\gecko-crash-server-pipe.4708" 5180 14020e75458 tab
                                                3⤵
                                                  PID:1256
                                            • C:\Program Files\7-Zip\7zG.exe
                                              "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Videos\Ransomware.WannaCry\" -ad -an -ai#7zMap488:94:7zEvent18473
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              PID:2628
                                            • C:\Users\Admin\Videos\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                              "C:\Users\Admin\Videos\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                              1⤵
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Sets desktop wallpaper using registry
                                              PID:1280
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h .
                                                2⤵
                                                • Views/modifies file attributes
                                                PID:3560
                                              • C:\Windows\SysWOW64\icacls.exe
                                                icacls . /grant Everyone:F /T /C /Q
                                                2⤵
                                                • Modifies file permissions
                                                PID:592
                                              • C:\Users\Admin\Videos\Ransomware.WannaCry\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:356
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c 282981721000416.bat
                                                2⤵
                                                  PID:348
                                                  • C:\Windows\SysWOW64\cscript.exe
                                                    cscript.exe //nologo m.vbs
                                                    3⤵
                                                      PID:4320
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h +s F:\$RECYCLE
                                                    2⤵
                                                    • Views/modifies file attributes
                                                    PID:4816
                                                  • C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4492
                                                    • C:\Users\Admin\Videos\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                                                      TaskData\Tor\taskhsvc.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2308
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c start /b @[email protected] vs
                                                    2⤵
                                                      PID:2112
                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:2028
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                          4⤵
                                                            PID:3700
                                                            • C:\Windows\SysWOW64\vssadmin.exe
                                                              vssadmin delete shadows /all /quiet
                                                              5⤵
                                                              • Interacts with shadow copies
                                                              PID:3352
                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                              wmic shadowcopy delete
                                                              5⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4564
                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:1728
                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\taskse.exe
                                                        taskse.exe C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3352
                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Sets desktop wallpaper using registry
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4884
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyrzxkvzsxw219" /t REG_SZ /d "\"C:\Users\Admin\Videos\Ransomware.WannaCry\tasksche.exe\"" /f
                                                        2⤵
                                                          PID:820
                                                          • C:\Windows\SysWOW64\reg.exe
                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qyrzxkvzsxw219" /t REG_SZ /d "\"C:\Users\Admin\Videos\Ransomware.WannaCry\tasksche.exe\"" /f
                                                            3⤵
                                                            • Adds Run key to start application
                                                            • Modifies registry key
                                                            PID:3700
                                                        • C:\Users\Admin\Videos\Ransomware.WannaCry\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5992
                                                        • C:\Users\Admin\Videos\Ransomware.WannaCry\taskse.exe
                                                          taskse.exe C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:6004
                                                        • C:\Users\Admin\Videos\Ransomware.WannaCry\taskse.exe
                                                          taskse.exe C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5808
                                                        • C:\Users\Admin\Videos\Ransomware.WannaCry\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:5876
                                                        • C:\Users\Admin\Videos\Ransomware.WannaCry\taskse.exe
                                                          taskse.exe C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:2964
                                                        • C:\Users\Admin\Videos\Ransomware.WannaCry\taskdl.exe
                                                          taskdl.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          PID:6032
                                                      • C:\Windows\system32\vssvc.exe
                                                        C:\Windows\system32\vssvc.exe
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1124
                                                      • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
                                                        "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\Desktop\CopySync.odp" /ou ""
                                                        1⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: AddClipboardFormatListener
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:3164
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
                                                        1⤵
                                                        • Modifies Internet Explorer settings
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5680
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5680 CREDAT:82945 /prefetch:2
                                                          2⤵
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:5732
                                                      • C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE
                                                        "C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\Desktop\CopySync.odp" /ou ""
                                                        1⤵
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: AddClipboardFormatListener
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:6104
                                                      • C:\Windows\system32\taskmgr.exe
                                                        "C:\Windows\system32\taskmgr.exe" /4
                                                        1⤵
                                                        • Drops file in Windows directory
                                                        • Checks SCSI registry key(s)
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        PID:5452
                                                      • C:\Windows\system32\OpenWith.exe
                                                        C:\Windows\system32\OpenWith.exe -Embedding
                                                        1⤵
                                                        • Modifies registry class
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:5976

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                        Filesize

                                                        718B

                                                        MD5

                                                        04e519127d92d0d892e628b21edadf24

                                                        SHA1

                                                        ba099361713857524f209114ce15c2b710418330

                                                        SHA256

                                                        df7d24d91a5ed4f83086779a0ac5b7f241130615d8497c3bde87d7dec8a25529

                                                        SHA512

                                                        792492f168b54c756122504a9f80a999325e54462043a64f2b0c0da8e04b845a8af3c52074819a64b2f461cc1659b734a2ac6b4b0b578d6ca2d7f0aa2042947a

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\10213

                                                        Filesize

                                                        16KB

                                                        MD5

                                                        e65e3bbc0b77567c88320a6f0914d9fe

                                                        SHA1

                                                        524dda9cb6a2ec9da16ba989e9ae5d83165f8d6b

                                                        SHA256

                                                        8376315cf3e803396e43639b0400d42e908a8834a701b59f006c54a9ab337938

                                                        SHA512

                                                        5fde4ad17368dd3b1f6496d6fb2abb5ce42feb69a63d302cf5d5d25a9d6d046a4471fc0ae0278e928276a66b81281e6ae55719b0385094e8476f4b363f96060f

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\10965

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        7005376c37a031b20a4da35f6a3f4102

                                                        SHA1

                                                        a1a2e3dc4f289c1884456d951a4d4fb2251a7c39

                                                        SHA256

                                                        6a504b65b5c730fe96089f5546388a71bfd73ae4251e9b77a14291dc74f20b12

                                                        SHA512

                                                        5c14eac8e6127c74bd694f9ce0a196bd5c189415269805515ce33147868f9292155b8b54a1cf9acdcbd111dd4ea11430ba167961ae1bc9056098a5251f8ca38c

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\13549

                                                        Filesize

                                                        13KB

                                                        MD5

                                                        18784664c31c08f7e29f043f4bcd686d

                                                        SHA1

                                                        bda9d2108351e82120ace1eea08cfe668432dce3

                                                        SHA256

                                                        80bd5753f81263fdbea7d6cb551a7a06de8cf51a72536e27ef88bd725f5aa526

                                                        SHA512

                                                        4b9a528a091e3ff8894957e5f9dcd62ddecb45713e65946312bb7721a0d8a478cd8b13276a7e22a72086442c6af5b5383dc71edbd95b914d23d015f83c97debe

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\16814

                                                        Filesize

                                                        21KB

                                                        MD5

                                                        1ce4d76ab3186e50d2cd94d12d8531e7

                                                        SHA1

                                                        7cf7ec2d98d3ed92a4c72901aaa2219a69ebfaa3

                                                        SHA256

                                                        f328dca041c680c8ffb7f0c2289241d6dfc58a952ffd4609fedec71218a7a652

                                                        SHA512

                                                        326687e1c3fb788b189ecc170b6ace301d220f539efc8391c2ec942c97b344115badd9c4e97fb52d4ab2b532718dc4fba003a4c681d81f34dd18a91e02fef0a0

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\20080

                                                        Filesize

                                                        20KB

                                                        MD5

                                                        488fa9666cd45d9532b274bbb4469ed1

                                                        SHA1

                                                        3a7de6f739699b0ccf28519cec46d2e51a5bc9c3

                                                        SHA256

                                                        06961dc38c88710f7851abaea88a0cd77dfe9ed62908a25d0db276cab743231f

                                                        SHA512

                                                        8cc24da6cd58e2bcd99fb0004217dabd4dc6d9d3ca646f45ff685ee92c0804436ac2a11033d09017b6905822103baa273b2c60b486d62271ae2d29e90bdf37db

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\20950

                                                        Filesize

                                                        9KB

                                                        MD5

                                                        1cfd11c1c4bb11165941e89bad89313a

                                                        SHA1

                                                        f1ca70ba203ee6d15cba03fee5ef8a2482a0affd

                                                        SHA256

                                                        27be20c6a78e64179285e1a45850d7f1da5e4ccc317fb7382b5d3a8562da863d

                                                        SHA512

                                                        242be3099c23f3990192930a0318c78363a4e82a96000ef23b176cbeae40bb15fb3d14fe94a7c11d512d7bdac644545cfb5b08ec00f77bf59a410f89ded890fc

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\27517

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        87a46ef120285ce47cb25f1e2c4389e3

                                                        SHA1

                                                        2183d287d341c6e1197591c6668168d352d37b06

                                                        SHA256

                                                        bddbf6e0a1e4ec03a799d45c648dc6f29e4f579058b5b2b04c50be426b196394

                                                        SHA512

                                                        ce950df2084ae7ecbf4d02770ce76d4dca4266905699041e011503f54dbcb2eece0d79eeb2ec804ef37f0ab9abe15f0bc32a27d17692d2979c6499cf54c3b65f

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\29508

                                                        Filesize

                                                        15KB

                                                        MD5

                                                        e4865fdca64d78667a716ab1ed571ea2

                                                        SHA1

                                                        73e0fd92189efa57f58aa6321f1379f063076aa4

                                                        SHA256

                                                        48ba78d52f1390a40685ea29baa51a559cbfa473118bfde840b05871b66a049c

                                                        SHA512

                                                        464ef1e127b24cb4c80e8a5a140a9de64418fd96ac29e68dc80d64c141a8880028c1482bca88b066c304b182c08db59d3541db2752bfb437dc6ba297245e7930

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\336

                                                        Filesize

                                                        16KB

                                                        MD5

                                                        b760cc424cafc988e340d2c26423c6a8

                                                        SHA1

                                                        456887f1856b304f8f5202ea43c11537707b2635

                                                        SHA256

                                                        efecdef2a00afb9c61d31dd1a59c9e68c32bf82e15d09fe7238508ea900fddc9

                                                        SHA512

                                                        8d983ffbcda8ba120a081fbe25f84d114096295c1bbe3955bbf65de5c0edfaf46ab835ec9544946eaf5051ceeeab8a6da740bf58624cc3f46f7aff724eff20fa

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\3415

                                                        Filesize

                                                        14KB

                                                        MD5

                                                        884aed240ec7ebd99c8facaa6b27acca

                                                        SHA1

                                                        72b92779b0dabc6373ad5f0f068b3b754d749c28

                                                        SHA256

                                                        90b908e0dea4d09b7fc35f43622ae7977d0209876dbc1f12fbca5c58b1643052

                                                        SHA512

                                                        0d918cd21475f1f4cfa088ed1e67915c087ccc21950774611f4a7487ea9f5374341933674116378bd75bf10af97b15b7812d9743b3efb855954b00db7c5b18b7

                                                      • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\c5nsco79.default-release\cache2\doomed\6755

                                                        Filesize

                                                        16KB

                                                        MD5

                                                        aa3c7173a3d083d934ea64f8cc97fe6f

                                                        SHA1

                                                        a10056f13c762d35b2db68758e8c741da32d44a9

                                                        SHA256

                                                        0d4c37004e4df884edbb3116cd8e479c20799930aa2443e18b49ff19ac1a11e7

                                                        SHA512

                                                        c8fc9b55bff3d1f3b059448c302bbdc218900f1b17017722cd7c60f616dd6f28a06ef30f4c62acce87c5c9ec72edce51bcf4ca2b883e83087ae3655efda71949

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\SDL2.dll

                                                        Filesize

                                                        2.4MB

                                                        MD5

                                                        0293f98e4ae63f376f293c95f197b9ce

                                                        SHA1

                                                        6e6ae66a791001399d7dde625de50799decfbe9c

                                                        SHA256

                                                        2e4e823b46e95a29ad4ce4e7134417b0cd60145fefe606920ef6dc0ebcfb0021

                                                        SHA512

                                                        0f5f7537e414fbf04e54e744bd2c0d587c920e93ac8dcca58a15fbe041e53383b66bd7b2c1cd75f3584cab435e9ddb38354cfd7d4676dcf515642de601f3ed46

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\SDL2_image.dll

                                                        Filesize

                                                        122KB

                                                        MD5

                                                        b8d249a5e394b4e6a954c557af1b80e6

                                                        SHA1

                                                        b03bb9d09447114a018110bfb91d56ef8d5ec3bb

                                                        SHA256

                                                        1e364af75fee0c83506fbdfd4d5b0e386c4e9c6a33ddbddac61ddb131e360194

                                                        SHA512

                                                        2f2e248c3963711f1a9f5d8baea5b8527d1df1748cd7e33bf898a380ae748f7a65629438711ff9a5343e64762ec0b5dc478cdf19fbf7111dac9d11a8427e0007

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\SDL2_mixer.dll

                                                        Filesize

                                                        285KB

                                                        MD5

                                                        201aa86dc9349396b83eed4c15abe764

                                                        SHA1

                                                        1a239c479e275aa7be93c5372b2d35e98d8d8cec

                                                        SHA256

                                                        2a0fc5e9f72c2eaec3240cb82b7594a58ccda609485981f256b94d0a4dd8d6f8

                                                        SHA512

                                                        bb2cd185d1d936ceca3cc20372c98a1b1542288ad5523ff8b823fb5e842205656ec2f615f076929c69987c7468245a452238b509d37109c9bec26be5f638f3b7

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\SDL2_ttf.dll

                                                        Filesize

                                                        1.5MB

                                                        MD5

                                                        f187dfdccc102436e27704dc572a2c16

                                                        SHA1

                                                        be4d499e66b8c4eb92480e4f520ccd8eaaa39b04

                                                        SHA256

                                                        fcdfabdfce868eb33f7514025ff59c1bb6c418f1bcd6ace2300a9cd4053e1d63

                                                        SHA512

                                                        75002d96153dfd2bfdd6291f842fb553695ef3997012dae0b9a537c95c3f3a83b844a8d1162faefcddf9e1807f3db23b1a10c2789c95dd5f6fad2286bae91afb

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\VCRUNTIME140.dll

                                                        Filesize

                                                        106KB

                                                        MD5

                                                        4585a96cc4eef6aafd5e27ea09147dc6

                                                        SHA1

                                                        489cfff1b19abbec98fda26ac8958005e88dd0cb

                                                        SHA256

                                                        a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                                        SHA512

                                                        d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_bz2.pyd

                                                        Filesize

                                                        82KB

                                                        MD5

                                                        c7ce973f261f698e3db148ccad057c96

                                                        SHA1

                                                        59809fd48e8597a73211c5df64c7292c5d120a10

                                                        SHA256

                                                        02d772c03704fe243c8de2672c210a5804d075c1f75e738d6130a173d08dfcde

                                                        SHA512

                                                        a924750b1825747a622eef93331fd764d824c954297e37e8dc93a450c11aa7ab3ad7c3b823b11656b86e64de3cd5d409fda15db472488dfaa4bb50341f0b29d1

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_decimal.pyd

                                                        Filesize

                                                        247KB

                                                        MD5

                                                        21c73e7e0d7dad7a1fe728e3b80ce073

                                                        SHA1

                                                        7b363af01e83c05d0ea75299b39c31d948bbfe01

                                                        SHA256

                                                        a28c543976aa4b6d37da6f94a280d72124b429f458d0d57b7dbcf71b4bea8f73

                                                        SHA512

                                                        0357102bffc2ec2bc6ff4d9956d6b8e77ed8558402609e558f1c1ebc1baca6aeaa5220a7781a69b783a54f3e76362d1f74d817e4ee22aac16c7f8c86b6122390

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_hashlib.pyd

                                                        Filesize

                                                        63KB

                                                        MD5

                                                        f495d1897a1b52a2b15c20dcecb84b47

                                                        SHA1

                                                        8cb65590a8815bda58c86613b6386b5982d9ec3f

                                                        SHA256

                                                        e47e76d70d508b62924fe480f30e615b12fdd7745c0aac68a2cddabd07b692ae

                                                        SHA512

                                                        725d408892887bebd5bcf040a0ecc6a4e4b608815b9dea5b6f7b95c812715f82079896df33b0830c9f787ffe149b8182e529bb1f78aadd89df264cf8853ee4c4

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_lzma.pyd

                                                        Filesize

                                                        155KB

                                                        MD5

                                                        4e2239ece266230ecb231b306adde070

                                                        SHA1

                                                        e807a078b71c660db10a27315e761872ffd01443

                                                        SHA256

                                                        34130d8abe27586ee315262d69af4e27429b7eab1f3131ea375c2bb62cf094be

                                                        SHA512

                                                        86e6a1eab3529e600dd5caab6103e34b0f618d67322a5ecf1b80839faa028150c492a5cf865a2292cc8584fba008955da81a50b92301583424401d249c5f1401

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_queue.pyd

                                                        Filesize

                                                        31KB

                                                        MD5

                                                        6e00e0821bb519333ccfd4e61a83cb38

                                                        SHA1

                                                        3550a41bb2ea54f456940c4d1940acab36815949

                                                        SHA256

                                                        2ad02d49691a629f038f48fcdee46a07c4fcc2cb0620086e7b09ac11915ae6b7

                                                        SHA512

                                                        c3f8332c10b58f30e292676b48ecf1860c5ef9546367b87e90789f960c91eae4d462dd3ee9cb14f603b9086e81b6701aab56da5b635b22db1e758ed0a983e562

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_socket.pyd

                                                        Filesize

                                                        81KB

                                                        MD5

                                                        899380b2d48df53414b974e11bb711e3

                                                        SHA1

                                                        f1d11f7e970a7cd476e739243f8f197fcb3ad590

                                                        SHA256

                                                        b38e66e6ee413e5955ef03d619cadd40fca8be035b43093d2342b6f3739e883e

                                                        SHA512

                                                        7426ca5e7a404b9628e2966dae544f3e8310c697145567b361825dc0b5c6cd87f2caf567def8cd19e73d68643f2f38c08ff4ff0bb0a459c853f241b8fdf40024

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_ssl.pyd

                                                        Filesize

                                                        173KB

                                                        MD5

                                                        9b4e74fd1de0f8a197e4aa1e16749186

                                                        SHA1

                                                        833179b49eb27c9474b5189f59ed7ecf0e6dc9ea

                                                        SHA256

                                                        a4ce52a9e0daddbbe7a539d1a7eda787494f2173ddcc92a3faf43b7cf597452b

                                                        SHA512

                                                        ae72b39cb47a859d07a1ee3e73de655678fe809c5c17ffd90797b5985924ddb47ceb5ebe896e50216fb445526c4cbb95e276e5f3810035b50e4604363eb61cd4

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\_wmi.pyd

                                                        Filesize

                                                        35KB

                                                        MD5

                                                        ee33f4c8d17d17ad62925e85097b0109

                                                        SHA1

                                                        8c4a03531cf3dbfe6f378fdab9699d51e7888796

                                                        SHA256

                                                        79adca5037d9145309d3bd19f7a26f7bb7da716ee86e01073c6f2a9681e33dad

                                                        SHA512

                                                        60b0705a371ad2985db54a91f0e904eea502108663ea3c3fb18ed54671be1932f4f03e8e3fd687a857a5e3500545377b036276c69e821a7d6116b327f5b3d5c1

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\base_library.zip

                                                        Filesize

                                                        1.3MB

                                                        MD5

                                                        3909f1a45b16c6c6ef797032de7e3b61

                                                        SHA1

                                                        5a243f6c8db11bf401aeac69f4c2a0c6cd63b3a8

                                                        SHA256

                                                        56cce68da6a7ebd11aab4b4a4e6a164647b42b29ae57656532c530d1e22e5b44

                                                        SHA512

                                                        647e343eb9732150c0fd12c7142a960ede969b41d5a567940e89636f021f0c0b3249b6cfc99c732190085bcae7aa077f8ac52c8e7fe7817d48a34489f0cd5148

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\freetype.dll

                                                        Filesize

                                                        639KB

                                                        MD5

                                                        236f879a5dd26dc7c118d43396444b1c

                                                        SHA1

                                                        5ed3e4e084471cf8600fb5e8c54e11a254914278

                                                        SHA256

                                                        1c487392d6d06970ba3c7b52705881f1fb069f607243499276c2f0c033c7df6f

                                                        SHA512

                                                        cc9326bf1ae8bf574a4715158eba889d7f0d5e3818e6f57395740a4b593567204d6eef95b6e99d2717128c3bffa34a8031c213ff3f2a05741e1eaf3ca07f2254

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libcrypto-3.dll

                                                        Filesize

                                                        4.9MB

                                                        MD5

                                                        51e8a5281c2092e45d8c97fbdbf39560

                                                        SHA1

                                                        c499c810ed83aaadce3b267807e593ec6b121211

                                                        SHA256

                                                        2a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a

                                                        SHA512

                                                        98b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libjpeg-9.dll

                                                        Filesize

                                                        238KB

                                                        MD5

                                                        c540308d4a8e6289c40753fdd3e1c960

                                                        SHA1

                                                        1b84170212ca51970f794c967465ca7e84000d0e

                                                        SHA256

                                                        3a224af540c96574800f5e9acf64b2cdfb9060e727919ec14fbd187a9b5bfe69

                                                        SHA512

                                                        1dadc6b92de9af998f83faf216d2ab6483b2dea7cdea3387ac846e924adbf624f36f8093daf5cee6010fea7f3556a5e2fcac494dbc87b5a55ce564c9cd76f92b

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libmodplug-1.dll

                                                        Filesize

                                                        259KB

                                                        MD5

                                                        ead020db018b03e63a64ebff14c77909

                                                        SHA1

                                                        89bb59ae2b3b8ec56416440642076ae7b977080e

                                                        SHA256

                                                        0c1a9032812ec4c20003a997423e67b71ecb5e59d62cdc18a5bf591176a9010e

                                                        SHA512

                                                        c4742d657e5598c606ceff29c0abb19c588ba7976a7c4bff1df80a3109fe7df25e7d0dace962ec3962a94d2715a4848f2acc997a0552bf8d893ff6e7a78857e5

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libogg-0.dll

                                                        Filesize

                                                        25KB

                                                        MD5

                                                        307ef797fc1af567101afba8f6ce6a8c

                                                        SHA1

                                                        0023f520f874a0c3eb3dc1fe8df73e71bde5f228

                                                        SHA256

                                                        57abc4f6a9accdd08bf9a2b022a66640cc626a5bd4dac6c7c4f06a5df61ee1fe

                                                        SHA512

                                                        5b0b6049844c6fef0cd2b6b1267130bb6e4c17b26afc898cfc17499ef05e79096cd705007a74578f11a218786119be37289290c5c47541090d7b9dea2908688e

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libopus-0.dll

                                                        Filesize

                                                        359KB

                                                        MD5

                                                        e1adac219ec78b7b2ac9999d8c2e1c94

                                                        SHA1

                                                        6910ec9351bee5c355587e42bbb2d75a65ffc0cf

                                                        SHA256

                                                        771cae79410f7fcc4f993a105a18c4ed9e8cbddd6f807a42228d95f575808806

                                                        SHA512

                                                        da1912243491227168e23fb92def056b229f9f1d8c35ae122e1a0474b0be84ceb7167b138f2ee5fffd812b80c6aca719250aca6b25931585e224e27384f4cc67

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libopusfile-0.dll

                                                        Filesize

                                                        45KB

                                                        MD5

                                                        245498839af5a75cd034190fe805d478

                                                        SHA1

                                                        d164c38fd9690b8649afaef7c048f4aabb51dba8

                                                        SHA256

                                                        ccaaca81810bd2d1cab4692b4253a639f8d5516996db0e24d881efd3efdcc6a4

                                                        SHA512

                                                        4181dea590cbc7a9e06729b79201aa29e8349408cb922de8d4cda555fc099b3e10fee4f5a9ddf1a22eaec8f5ede12f9d6e37ed7ad0486beb12b7330cca51a79e

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libpng16-16.dll

                                                        Filesize

                                                        206KB

                                                        MD5

                                                        3a26cd3f92436747d2285dcef1fae67f

                                                        SHA1

                                                        e3d1403be06beb32fc8dc7e8a58c31e18b586a70

                                                        SHA256

                                                        e688b4a4d18f4b6ccc99c6ca4980f51218cb825610775192d9b60b2f05eff2d5

                                                        SHA512

                                                        73d651f063246723807d837811ead30e3faca8cb0581603f264c28fea1b2bdb6d874a73c1288c7770e95463786d6945b065d4ca1cf553e08220aea4e78a6f37f

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libssl-3.dll

                                                        Filesize

                                                        771KB

                                                        MD5

                                                        bfc834bb2310ddf01be9ad9cff7c2a41

                                                        SHA1

                                                        fb1d601b4fcb29ff1b13b0d2ed7119bd0472205c

                                                        SHA256

                                                        41ad1a04ca27a7959579e87fbbda87c93099616a64a0e66260c983381c5570d1

                                                        SHA512

                                                        6af473c7c0997f2847ebe7cee8ef67cd682dee41720d4f268964330b449ba71398fda8954524f9a97cc4cdf9893b8bdc7a1cf40e9e45a73f4f35a37f31c6a9c3

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libtiff-5.dll

                                                        Filesize

                                                        422KB

                                                        MD5

                                                        7d40a697ca6f21a8f09468b9fce565ad

                                                        SHA1

                                                        dc3b7f7fc0d9056af370e06f1451a65e77ff07f7

                                                        SHA256

                                                        ebfe97ac5ef26b94945af3db5ffd110a4b8e92dc02559bf81ccb33f0d5ebce95

                                                        SHA512

                                                        5a195e3123f7f17d92b7eca46b9afa1ea600623ad6929ac29197447bb4d474a068fd5f61fca6731a60514125d3b0b2cafe1ff6be3a0161251a366355b660d61a

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\libwebp-7.dll

                                                        Filesize

                                                        437KB

                                                        MD5

                                                        2c5aca898ff88eb2c9028bbeefebbd1e

                                                        SHA1

                                                        7a0048674ef614bebe6cc83b1228d670372076c9

                                                        SHA256

                                                        9a53563b6058f70f2725029b7dd2fe96f869c20e8090031cd303e994dfe07b50

                                                        SHA512

                                                        46fe8b151e3a13ab506c4fc8a9f3f0f47b21f64f37097a4f1f573b547443ed23e7b2f489807c1623fbc41015f7da11665d88690d8cd0ddd61aa53789586c5a13

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\portmidi.dll

                                                        Filesize

                                                        41KB

                                                        MD5

                                                        df538704b8cd0b40096f009fd5d1b767

                                                        SHA1

                                                        d2399fbb69d237d43624e987445694ec7e0b8615

                                                        SHA256

                                                        c9f8d9043ac1570b10f104f2d00aec791f56261c84ee40773be73d0a3822e013

                                                        SHA512

                                                        408de3e99bc1bfb5b10e58ae621c0f9276530913ff26256135fe44ce78016de274cbe4c3e967457eb71870aad34dfeb362058afcebfa2d9e64f05604ab1517d4

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\pyexpat.pyd

                                                        Filesize

                                                        195KB

                                                        MD5

                                                        f554064233c082f98ef01195693d967d

                                                        SHA1

                                                        f191d42807867e0174ddc66d04c45250d9f6561e

                                                        SHA256

                                                        e1d56ffbf5e5fab481d7a14691481b8ff5d2f4c6bf5d1a4664c832756c5942fe

                                                        SHA512

                                                        3573a226305cec45333fc4d0e6fc0c3357421ad77cd8a1899c90515994351292ee5d1c445412b5563aa02520736e870a9ee879909cd992f5be32e877792bdb88

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\pygame\base.cp312-win_amd64.pyd

                                                        Filesize

                                                        30KB

                                                        MD5

                                                        e818ee9af91f276bb3aabe9b8239bcc1

                                                        SHA1

                                                        ff68373c78abdf5e6a77e4d062704f8f87546f76

                                                        SHA256

                                                        3d3d41f1bbd83323cb9c02808d50a5e1e9c8cfd8b511da81ac41b59fbbca9950

                                                        SHA512

                                                        f910544f7016cd6eb8a2edd5b1dfbdb82b48992a7bb63726baa7be6b30e70d2c5bead3023f286dfcfccad89f104ddc4b9c8885c78528f0e1eb0203430872bcc5

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\pygame\color.cp312-win_amd64.pyd

                                                        Filesize

                                                        35KB

                                                        MD5

                                                        e158ae9592d26e9e4572c43089c50a9f

                                                        SHA1

                                                        4e4e31f65b4e900e359750631cb5b24dcfeb512e

                                                        SHA256

                                                        2e33fb8224adfc1ca5d3076ea269bf68c569c93df890410f66c0d0f1ffd7f03b

                                                        SHA512

                                                        5f666c3719116d702ee35513db1bae92a6133749e27dacc593d6ae973a3a8a76a4014edc1bd7e06c1509f14a6a2bbee89624d2e8758c2891aaa6bf837873b2ab

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\pygame\constants.cp312-win_amd64.pyd

                                                        Filesize

                                                        49KB

                                                        MD5

                                                        de73e62f7003ee24e14464c87cc66c1a

                                                        SHA1

                                                        79df1829d55d8952328e5c467965cc95f35d5a18

                                                        SHA256

                                                        e564df6e3c1babf9b5fc70cc71f57a1366bc77e0b284579b443fcc6f13acf679

                                                        SHA512

                                                        bf69c530b18bc90d770c3400a9125b89d4ab9e086fd4568e84188994f8a8f8ec5a936f32111c0aedb9f415987b589795589ec8ab19380fa8f09d52b73f9b796f

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\pygame\rwobject.cp312-win_amd64.pyd

                                                        Filesize

                                                        19KB

                                                        MD5

                                                        e6b03d16c8321985b36c71597eaf2ad9

                                                        SHA1

                                                        76e615d3d2a7d0190b45176944111217d0cf2a16

                                                        SHA256

                                                        b0d0145e4daa8ed75f04b7e6659f22d08ac268b9f7cf01509a5366815389f8ce

                                                        SHA512

                                                        5797f7e29a76bdebdd9993da743df5d6391e54c6eb8e7392afc29bc3c2c24a8022b590e9f16371a5228bc68046c922b732ae782f3c9c678fb17bb2ff93e3138c

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\pygame\surflock.cp312-win_amd64.pyd

                                                        Filesize

                                                        13KB

                                                        MD5

                                                        0f80b51f8c0ce6abc9f5882016393f04

                                                        SHA1

                                                        ec1115c53f4bcaea13eddd80833c86612212ab03

                                                        SHA256

                                                        689794b8f6a694709f7940db47c4ae8adf2e2ef3a692deaf98e5a68bf7bc1567

                                                        SHA512

                                                        b5670851c86a6ad225c5f020f88e5b5b997a96e2826668750db1612ae09f3257d7c610983e881b6a79a2741136aa70db5ee9c9b482785be2f1e627758bd67c17

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\python312.dll

                                                        Filesize

                                                        6.6MB

                                                        MD5

                                                        5c5602cda7ab8418420f223366fff5db

                                                        SHA1

                                                        52f81ee0aef9b6906f7751fd2bbd4953e3f3b798

                                                        SHA256

                                                        e7890e38256f04ee0b55ac5276bbf3ac61392c3a3ce150bb5497b709803e17ce

                                                        SHA512

                                                        51c3b4f29781bb52c137ddb356e1bc5a37f3a25f0ed7d89416b14ed994121f884cb3e40ccdbb211a8989e3bd137b8df8b28e232f98de8f35b03965cfce4b424f

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\select.pyd

                                                        Filesize

                                                        30KB

                                                        MD5

                                                        bffff83a000baf559f3eb2b599a1b7e8

                                                        SHA1

                                                        7f9238bda6d0c7cc5399c6b6ab3b42d21053f467

                                                        SHA256

                                                        bc71fbdfd1441d62dd86d33ff41b35dc3cc34875f625d885c58c8dc000064dab

                                                        SHA512

                                                        3c0ba0cf356a727066ae0d0d6523440a882aafb3ebdf70117993effd61395deebf179948f8c7f5222d59d1ed748c71d9d53782e16bd2f2eccc296f2f8b4fc948

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\unicodedata.pyd

                                                        Filesize

                                                        1.1MB

                                                        MD5

                                                        a1388676824ce6347d31d6c6a7a1d1b5

                                                        SHA1

                                                        27dd45a5c9b7e61bb894f13193212c6d5668085b

                                                        SHA256

                                                        2480a78815f619a631210e577e733c9bafecb7f608042e979423c5850ee390ff

                                                        SHA512

                                                        26ea1b33f14f08bb91027e0d35ac03f6203b4dfeee602bb592c5292ab089b27ff6922da2804a9e8a28e47d4351b32cf93445d894f00b4ad6e2d0c35c6c7f1d89

                                                      • C:\Users\Admin\AppData\Local\Temp\_MEI2082\zlib1.dll

                                                        Filesize

                                                        106KB

                                                        MD5

                                                        5eac41b641e813f2a887c25e7c87a02e

                                                        SHA1

                                                        ec3f6cf88711ef8cfb3cc439cb75471a2bb9e1b5

                                                        SHA256

                                                        b1f58a17f3bfd55523e7bef685acf5b32d1c2a6f25abdcd442681266fd26ab08

                                                        SHA512

                                                        cad34a495f1d67c4d79ed88c5c52cf9f2d724a1748ee92518b8ece4e8f2fe1d443dfe93fb9dba8959c0e44c7973af41eb1471507ab8a5b1200a25d75287d5de5

                                                      • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                                                        Filesize

                                                        3.3MB

                                                        MD5

                                                        efe76bf09daba2c594d2bc173d9b5cf0

                                                        SHA1

                                                        ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                        SHA256

                                                        707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                        SHA512

                                                        4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\crashes\store.json.mozlz4.tmp

                                                        Filesize

                                                        66B

                                                        MD5

                                                        a6338865eb252d0ef8fcf11fa9af3f0d

                                                        SHA1

                                                        cecdd4c4dcae10c2ffc8eb938121b6231de48cd3

                                                        SHA256

                                                        078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965

                                                        SHA512

                                                        d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\db\data.safe.bin

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        98d3418bbb14ec78caae4bfe233daea9

                                                        SHA1

                                                        35149a869c1d0ce07506b3235f569d4c1d8b5cbf

                                                        SHA256

                                                        77f2b1637a5014d8199e40ac2612a215163b093888adfe4f605a3adbb6305449

                                                        SHA512

                                                        56efcb87cdde7c49ee3ae37d629ba002e598e0c2153f00776bfc7a3cd3f12527c1fad5d5da5384c77875170740f61d750c2ef4996ea7240fd83fb16ed33496e5

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\db\data.safe.bin

                                                        Filesize

                                                        5KB

                                                        MD5

                                                        6fa81e1d823ab248e82a106937500a9f

                                                        SHA1

                                                        c7d0b33a044728c64e9137b61004cb741d07063f

                                                        SHA256

                                                        a3fc21fb3d17c82b29f8c00a108948bd22bf5e06bbf1102f5d796a13e0c770a6

                                                        SHA512

                                                        e8cf6bffe4194551afa48449cc89b9de3b77154d9956d629bf30fc6f94a45593beb9e2dcfde8db2db172065e8bb6f34523fae6dc8a43104b772cb74d98cb2b9c

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\0cc61333-b4c9-4b20-9ee0-6a3bc4209f80

                                                        Filesize

                                                        790B

                                                        MD5

                                                        3c3e40e015f5e951d8eb04ee83b391a6

                                                        SHA1

                                                        fc6bce8c0fb1bc0f6cb1f5203493ad5d47ec854e

                                                        SHA256

                                                        753328d7c2b2a81665fa47868f1b46cfba50f672cd0b9092d745ff86d440a4ba

                                                        SHA512

                                                        daa55560f7899c37a8d7378514d3dda374af4cba2b40843b2fb134ac1179fc5ae1114d9564caf5708adf7fbab1c31fbc3ae205e8f8a90ca31fab81261a4cdc4c

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\203f5542-9375-4f6b-804e-fbd3ef81e64e

                                                        Filesize

                                                        746B

                                                        MD5

                                                        4b4eaeceb584b09da50c34731ffc1d78

                                                        SHA1

                                                        ef50f157377304343686a3eac434e27dcd42409e

                                                        SHA256

                                                        f1ab5c26ea08d0fe9240272196848d88337c7dd2b231a6b60b7cd548207aadf7

                                                        SHA512

                                                        39c16df758212449a8e4b1b2ffd416e112e1ee9d6921a8d538859049230872b30f8de27557ba46ad6f51f408dbd9b82cfe55349b63a4b848a6c2f2ea041a7be6

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\25484f5f-e81f-425b-9aaf-7f89200de5aa

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        43346cbf7d9197c0f79498ce488ba9d6

                                                        SHA1

                                                        48b2ef592dc9ae75b950103e78a3586031bab979

                                                        SHA256

                                                        66f53e7dd8fb38cdf541a4dcbdf840a2acb0790824db8c0c5f3bbe4d96fc351e

                                                        SHA512

                                                        782473c58034519661280d2a222cd134da49ce2caa987168ae40cf35eeb3303a074dc0f73091e534c7449b7696e43b553b90e26c32cffe321f3248a6fd8becb7

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\datareporting\glean\pending_pings\2f487e5d-b4be-4200-b1ec-f904d6c713de

                                                        Filesize

                                                        10KB

                                                        MD5

                                                        6282171d16eec3d6dbf4b690aa4af932

                                                        SHA1

                                                        7e84e4b4e61bb07a0cf329158e7180319b96d41d

                                                        SHA256

                                                        92fcb80d2b4cc485008c6be6c1169ba593c15485f698f9879196c802ea9d51cd

                                                        SHA512

                                                        8de5e9daeb321cb3e0d2c06eecf7c931c805d73478e1c05533407c4aff102b216b8888593ac64f5992a2689299a38ae91a77eef10ea079cd916d5d43d74709e8

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\places.sqlite

                                                        Filesize

                                                        5.0MB

                                                        MD5

                                                        31847eb3e8a1a5382f51040b3736d87f

                                                        SHA1

                                                        83461231c982355ad65027a8e788194e010d2a6e

                                                        SHA256

                                                        db1d23fe43b8ca1bf1a723214dfd7e3336f2dd5b9419082434c3698e903b90f2

                                                        SHA512

                                                        0348fef9f00ee6ec15fe48817a62eae05802a6fcb40a56f18e0427ae29a004a5605542cf684cdcfe2211d168ec6c2472ed5a4b9dea7acc7ad94b24ad4424fcb3

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs-1.js

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        216a2ce26f1f9edf98b364e99dcf191d

                                                        SHA1

                                                        91fa99366064977e09a0a531061413bfdd7b0b78

                                                        SHA256

                                                        abfb39d362c7ed13e5909300e30c4dbc4f9c53a57447b8907e57a31e6a84b929

                                                        SHA512

                                                        ddff1e170ca063e3a17938b267bfe6df10cd3404931e1040316db314d00ac55d9a249f51a1aa7abc8353e87dc3d25a877065aa049341a274c0ea9fd8eeaa69f3

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs-1.js

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        bb7d254851c7587e0560e4193c202fa3

                                                        SHA1

                                                        9dbfcbc78c04f0a81ed064c40c898a741cfd0836

                                                        SHA256

                                                        f30ada0464ddb58fa5f71142affc4979f617eb1376ee1fcfa530f9e5939ba2be

                                                        SHA512

                                                        816f28939f407136931be9f3a0c984b404992d1950ce4734d38d083a0d3af62b639e9efea8a0f4d3f62bf2f402c1bbd9b5533f0a7c49a983ee31a7a24696deb8

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs.js

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        7f59d1e2cd0d5f146553c8e1a5a4a89c

                                                        SHA1

                                                        ef06c39233922692cd7a5f42aed3aa7d048d0fcd

                                                        SHA256

                                                        20bc65d817e9171cdc4a5d155e0374cb08c6b69fc5967c5cbe94a96be2d0b40a

                                                        SHA512

                                                        6bde9bfde8df35cc32386e607d31ade055ad28bcaaf442c46f27ffc43a34c24785e906bdae1d98e9ad0b69ed5437f27e1490335ea7286fefb370f2c7b6ad2023

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs.js

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        0aa81a03c1b70cdfd670684feaa5795a

                                                        SHA1

                                                        dafe810592a243940d54026ded2cf6c0c1fa1476

                                                        SHA256

                                                        29651048b9e1522bc75daabc50f9cab69d18d7c1dc2bee01ccedd288f2c3672e

                                                        SHA512

                                                        2d9bcc60c919ac94fe995b630e819a1433bd23c848bdc0f5ce0a149e0556834e66a5024b3d9b9c2290d1187981f5b58b7a2baa1786e8676c3811d34521eeec8a

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\prefs.js

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        2011af821e6e38358db6ba3f51b285f0

                                                        SHA1

                                                        8b3a5edca856cf7a0b2e78083480f9ddf91b9861

                                                        SHA256

                                                        e908bf6536cac2d6a5e7245f455914d98ff1b63ee0590e136b04f1236a8d5dbe

                                                        SHA512

                                                        a4017a71eb1a7386031db4770112ffaf72fcccdd96e768b470027c7d848ab29c8a1c07f24463815d0322edea82711d35b580707540b26b749b23967b4d9ded9a

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionCheckpoints.json

                                                        Filesize

                                                        259B

                                                        MD5

                                                        e6c20f53d6714067f2b49d0e9ba8030e

                                                        SHA1

                                                        f516dc1084cdd8302b3e7f7167b905e603b6f04f

                                                        SHA256

                                                        50a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092

                                                        SHA512

                                                        462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionCheckpoints.json.tmp

                                                        Filesize

                                                        146B

                                                        MD5

                                                        65690c43c42921410ec8043e34f09079

                                                        SHA1

                                                        362add4dbd0c978ae222a354a4e8d35563da14b4

                                                        SHA256

                                                        7343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d

                                                        SHA512

                                                        c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionCheckpoints.json.tmp

                                                        Filesize

                                                        122B

                                                        MD5

                                                        99601438ae1349b653fcd00278943f90

                                                        SHA1

                                                        8958d05e9362f6f0f3b616f7bfd0aeb5d37967c9

                                                        SHA256

                                                        72d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a

                                                        SHA512

                                                        ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionCheckpoints.json.tmp

                                                        Filesize

                                                        259B

                                                        MD5

                                                        c8dc58eff0c029d381a67f5dca34a913

                                                        SHA1

                                                        3576807e793473bcbd3cf7d664b83948e3ec8f2d

                                                        SHA256

                                                        4c22e8a42797f14510228f9f4de8eea45c526228a869837bd43c0540092e5f17

                                                        SHA512

                                                        b8f7c4150326f617b63d6bc72953160804a3749f6dec0492779f6c72b3b09c8d1bd58f47d499205c9a0e716f55fe5f1503d7676a4c85d31d1c1e456898af77b4

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionCheckpoints.json.tmp

                                                        Filesize

                                                        53B

                                                        MD5

                                                        ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                        SHA1

                                                        b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                        SHA256

                                                        792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                        SHA512

                                                        076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionCheckpoints.json.tmp

                                                        Filesize

                                                        90B

                                                        MD5

                                                        c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                        SHA1

                                                        5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                        SHA256

                                                        00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                        SHA512

                                                        71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        8KB

                                                        MD5

                                                        c7bbb7562cee9c7e78a210e9e6593782

                                                        SHA1

                                                        b85fefd26b1b68f9a0fbbb04bba3b53024bf0d2d

                                                        SHA256

                                                        4f8a72995e1753e60d929e741ee25ed66fb80873c4d32823b77f8c8a069928bd

                                                        SHA512

                                                        637c86131799dab213f6b4c5304bc11e13b7c7cbf2a7ba3363036767cb894e1253c5bc6f4c54682c3153b2b2f9beef5b57594b01ddb1ef65a96549ba50c3fe1e

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        9KB

                                                        MD5

                                                        9e7a31289d4b540b8035f4eed79fa29e

                                                        SHA1

                                                        c1f1f04f1049bd2fc6eda020390f2f198f40e4a7

                                                        SHA256

                                                        1aee39ed712318f1177fa5bfd1887fc7bea5d0d3cea975d10667303554544c33

                                                        SHA512

                                                        c1a0f62025bf8e483da62bde5036bef5936a956fb72b0143be78c1416ba7f348869d0a6cc18979a9b586b4d689f6d6e05b8b6b5b96690131fb89812f22f942e6

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        9c6c66b84ca4640effa52d3e130a941f

                                                        SHA1

                                                        38c7444f6bf04abfa34feb2179621341b849ac22

                                                        SHA256

                                                        07294d9e78a2932c7e3bb9836f639eefb297d3b24e8f19acf0b2d346d8f297e0

                                                        SHA512

                                                        c940a386d73b5227f315e4cd6bc04312d345de5c3dbd915c9ccff172f58de60b047231490b4ce62bc9f3097d21e0ca211fd4f68dac5888039161a4447bd93e6d

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        badf46c6fefffa868e7164822836b66a

                                                        SHA1

                                                        9311caa0cec18a4f01c49cce6187822bb327ed50

                                                        SHA256

                                                        80f72f99c753e1775aae0b42f8c65c08acecedefb78db73f09c149782c389650

                                                        SHA512

                                                        8500c321d3289ab78f68283a2ac8dfb9293d666ba8eb48678d490aff62f6825422b23014f12467e848552ac26cad7fd6311133d05cc52803c6772770fb52cdd2

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        9KB

                                                        MD5

                                                        2c525e4eae114341a3fdf958a8595c47

                                                        SHA1

                                                        9dc353523f6acdd2f5b4430c735a4f4d426665ab

                                                        SHA256

                                                        6e561648fb66b188b463c93bb621e8ba45dcbe7a0c7083236c388a6a053755f9

                                                        SHA512

                                                        2960698d4fac65323ba299befbb81507d683f6f4b50ff54ed34ecbfbe413713348f817a2b3b34a83f4947beee41099094a336154365457377f7c064c98807c03

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        9KB

                                                        MD5

                                                        9a3c4c9c6baf5f61f3de103a9fbafa41

                                                        SHA1

                                                        a2992605f927ead83a8103dd6b1b7b50080d2f6a

                                                        SHA256

                                                        7c5783ba145842fe952a52ac17bb0ba8fef6a134d60e8278a7ea42df379fab84

                                                        SHA512

                                                        cc0841bb65b82cf2bac2669899f0cdba181996017e27c4e15be9baf1ce76dcadba357060a4062c4af7e3f10e0ec42f18be5d72e4540b480861d9135892007b50

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        c76fa327e2a7985703a3b0691ff96ab0

                                                        SHA1

                                                        fe517e9f7d922e763983bdbca8ee39a6c75b6962

                                                        SHA256

                                                        a3ba3fd355c2aba9ca22f6bba1ee519148adc94384784fe6bfb0f6b5c1fabc42

                                                        SHA512

                                                        40a46f6856170b3b42bef928971f62ad77652c4c196340cf5f815fe95b6ebd01bbca2674943ac0a30de43c6c88eaa9e27b29d1741f86ce595c5505cf8d6bff49

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore-backups\recovery.jsonlz4

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        3a19d3178ecea5d2ae777f2449461b7b

                                                        SHA1

                                                        d08fb86f6a0c78f879e4c38c78e4226210970bc4

                                                        SHA256

                                                        9080af48ee523c723933758bdcfba09f862dcea1a53be8e177709996bff2c013

                                                        SHA512

                                                        bcfa4ab4f9e6c523e713cd5954d7a53a4bf8300d65630b193e6c5ae67e640150f203c3a3bbe3a04049fddc968540d73586c1cbb28db8760fa3ec44d3767d153d

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore.jsonlz4

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        e6033b38d248a2fb22e2d41d9a1978d1

                                                        SHA1

                                                        08b63246af5bdf03a275437df603476c5752d241

                                                        SHA256

                                                        acf8d888173696f85b594e1e1c4935c69fdc2de46130ffc3b60ce4a658f5dfcf

                                                        SHA512

                                                        4722d8c788c31c5b65f0eb66be2a96f99c7fc22de5db70382b458a7040378b723a108707075aaeac3134fcb78065df0f36c52f1e4bb8d7b6ecfd46db4a3392bd

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\sessionstore.jsonlz4

                                                        Filesize

                                                        4KB

                                                        MD5

                                                        2bedee6483f27926d2d9e05adf4456ab

                                                        SHA1

                                                        327f763feaf0373b87d43ea8a5ec410ec8c83e82

                                                        SHA256

                                                        2f62e8fa6f7ef3053df63aaae01d8af6d190372dbd0dd1e118b0f804dfbe76ae

                                                        SHA512

                                                        08d849c0b1259b5f86b31a4a298cad82645a1fa419904e0453e6d76f5f12f739811ecd2b663a0034a8deb2e42ed84110e26034082b940ad6db92519f2117c2c0

                                                      • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\c5nsco79.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                        Filesize

                                                        184KB

                                                        MD5

                                                        0ed2663971e8051b2bcb574926400fa8

                                                        SHA1

                                                        467756bf41c377bdb07c8be10d5391f1df1d80a7

                                                        SHA256

                                                        0c44c9887ebd30506041e4f483422673660df0b74c7468b0cab2c69bee1f4e8c

                                                        SHA512

                                                        e521f02d0a4dc70e3bb33747c5113c76f18f15b4370826ef13700c4f559c8b158ed1d8ef79d7d88794bfea61496a75d653237391f2f8b5e53d8574a21f113898

                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                        Filesize

                                                        4.8MB

                                                        MD5

                                                        c1908cf898edae1a233e66a2cfd1f18b

                                                        SHA1

                                                        12e8b70f60e52cc2f0613d90e51e617baa6f28bb

                                                        SHA256

                                                        15f9299cdf2c3498eb63bfab72e9b72534e0a81f0f28bddbc65fbaf6946fcfe2

                                                        SHA512

                                                        c32a203c00a3866fc482660b4adad87a237fb34eeebee3c9c809e751ca90961be4adde46bffb1bc138ce11a91daaf7fa573a60d3f00a47948a18aa52370c03bc

                                                      • C:\Users\Admin\Downloads\Skibidi Potty download.Xnq1x-8m.zip.part

                                                        Filesize

                                                        61KB

                                                        MD5

                                                        8b691db9b7e6fea1791d2449363bf43f

                                                        SHA1

                                                        dbf7a0efecb576bb96fc4ca966aee9cd39668c91

                                                        SHA256

                                                        a23e4d2bcb5633e4dbd7928d0f71c5a2a7038fa0105724d66006ffb42a2a4004

                                                        SHA512

                                                        bde96e7d08c0f31f81ef098a859b30a7fbb1ed85baf9f5002367e857500d4fc0ce10e6711cf1fb689af9d873e46749522bcb132ed1f7cec74e4fb671386c42ea

                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]

                                                        Filesize

                                                        933B

                                                        MD5

                                                        7e6b6da7c61fcb66f3f30166871def5b

                                                        SHA1

                                                        00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                        SHA256

                                                        4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                        SHA512

                                                        e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\@[email protected]

                                                        Filesize

                                                        240KB

                                                        MD5

                                                        7bf2b57f2a205768755c07f238fb32cc

                                                        SHA1

                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                        SHA256

                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                        SHA512

                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\TaskData\Tor\tor.exe

                                                        Filesize

                                                        3.0MB

                                                        MD5

                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                        SHA1

                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                        SHA256

                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                        SHA512

                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                      • C:\Users\Admin\Videos\Ransomware.WannaCry\msg\m_finnish.wnry

                                                        Filesize

                                                        37KB

                                                        MD5

                                                        35c2f97eea8819b1caebd23fee732d8f

                                                        SHA1

                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                        SHA256

                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                        SHA512

                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                      • C:\Users\Admin\Videos\Skibidi Potty download.zip

                                                        Filesize

                                                        15.1MB

                                                        MD5

                                                        6eeb674efb6a48683d307f75769562d9

                                                        SHA1

                                                        7bbaf1e14a470beb90123eed0d923aef0db91779

                                                        SHA256

                                                        2b12438ff48249250f8c4287377dd8e3bdceddccc45241c0a0c32e66926fd021

                                                        SHA512

                                                        09a8cfadba09fa858ed08b6521cb0af36c77b0ece711150e08904d29e7763ee875e68a5349e044f4ae56026d1d2f748f71b78be4bbcbf5db6728d950661ad1b3

                                                      • C:\Users\Admin\Videos\Skibidi Potty download\Skibidi Potty\main.exe

                                                        Filesize

                                                        14.3MB

                                                        MD5

                                                        451b768c453eff21b3398f845685dd00

                                                        SHA1

                                                        f7a4cc0edc203cfd81df6757755747a81ec0f221

                                                        SHA256

                                                        963f83f22f46cae4c8021a8ce19b6b11caa700373112903beb3114398b7a31cf

                                                        SHA512

                                                        4e1a969407bf1776c010cd8717c1fbb6bf908107acdecb5aeacc8ea4fdec07fd4be36e09e5c8273120a91c907ab0ac798ecfe6014da8a92df678dedd43fe0171

                                                      • C:\Users\Default\Desktop\@[email protected]

                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        c17170262312f3be7027bc2ca825bf0c

                                                        SHA1

                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                        SHA256

                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                        SHA512

                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                      • \Users\Admin\AppData\Local\Temp\_MEI2082\_ctypes.pyd

                                                        Filesize

                                                        121KB

                                                        MD5

                                                        10fdcf63d1c3c3b7e5861fbb04d64557

                                                        SHA1

                                                        1aa153efec4f583643046618b60e495b6e03b3d7

                                                        SHA256

                                                        bc3b83d2dc9e2f0e6386ed952384c6cf48f6eed51129a50dfd5ef6cbbc0a8fb3

                                                        SHA512

                                                        dc702f4100ed835e198507cd06fa5389a063d4600fc08be780690d729ab62114fd5e5b201d511b5832c14e90a5975ed574fc96edb5a9ab9eb83f607c7a712c7f

                                                      • \Users\Admin\AppData\Local\Temp\_MEI2082\libffi-8.dll

                                                        Filesize

                                                        38KB

                                                        MD5

                                                        0f8e4992ca92baaf54cc0b43aaccce21

                                                        SHA1

                                                        c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                                        SHA256

                                                        eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                                        SHA512

                                                        6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                                      • \Users\Admin\AppData\Local\Temp\_MEI2082\pygame\rect.cp312-win_amd64.pyd

                                                        Filesize

                                                        44KB

                                                        MD5

                                                        04a963ef2fd342f36d3165564b7a9a36

                                                        SHA1

                                                        79edc4877080924d08f4bc39018b3fe87e5d24d9

                                                        SHA256

                                                        afbbfb052359193b9994f40816fe955042a810ffe454335bedf78a09afa258e2

                                                        SHA512

                                                        c73d6ad93034863919f06b1566b3bb076e9e822079969146c5bde3c85475ccce423f874f4b950f1563c84dd05b3a7fc8a6a96ef080723409dda5b637f2af1240

                                                      • memory/1280-1129-0x0000000010000000-0x0000000010010000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/2308-2377-0x00000000728C0000-0x0000000072ADC000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/2308-2395-0x0000000072830000-0x00000000728B2000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/2308-2379-0x0000000072800000-0x0000000072822000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/2308-2380-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/2308-2378-0x0000000072830000-0x00000000728B2000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/2308-2376-0x0000000072B60000-0x0000000072BE2000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/2308-2397-0x00000000727E0000-0x00000000727FC000-memory.dmp

                                                        Filesize

                                                        112KB

                                                      • memory/2308-2433-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/2308-2396-0x0000000072800000-0x0000000072822000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/2308-2394-0x0000000072AE0000-0x0000000072B57000-memory.dmp

                                                        Filesize

                                                        476KB

                                                      • memory/2308-2393-0x00000000728C0000-0x0000000072ADC000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/2308-2391-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/2308-2392-0x0000000072B60000-0x0000000072BE2000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/2308-2612-0x00000000728C0000-0x0000000072ADC000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/2308-2610-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/2308-2422-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/2724-643-0x000000006A880000-0x000000006A8A7000-memory.dmp

                                                        Filesize

                                                        156KB

                                                      • memory/2724-641-0x00007FFC92420000-0x00007FFC9268C000-memory.dmp

                                                        Filesize

                                                        2.4MB

                                                      • memory/2724-636-0x0000000062E80000-0x0000000062EA4000-memory.dmp

                                                        Filesize

                                                        144KB

                                                      • memory/2724-635-0x000000006A880000-0x000000006A8A7000-memory.dmp

                                                        Filesize

                                                        156KB

                                                      • memory/2724-634-0x0000000068B40000-0x0000000068B7C000-memory.dmp

                                                        Filesize

                                                        240KB

                                                      • memory/2724-633-0x00007FFC92420000-0x00007FFC9268C000-memory.dmp

                                                        Filesize

                                                        2.4MB

                                                      • memory/2724-637-0x00007FFC92420000-0x00007FFC9268C000-memory.dmp

                                                        Filesize

                                                        2.4MB

                                                      • memory/2724-644-0x0000000062E80000-0x0000000062EA4000-memory.dmp

                                                        Filesize

                                                        144KB

                                                      • memory/2724-642-0x0000000068B40000-0x0000000068B7C000-memory.dmp

                                                        Filesize

                                                        240KB

                                                      • memory/3164-2440-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2661-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2657-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2656-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2658-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2453-0x00007FFC6EBE0000-0x00007FFC6EBF0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2452-0x00007FFC6EBE0000-0x00007FFC6EBF0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2443-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2442-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/3164-2441-0x00007FFC719A0000-0x00007FFC719B0000-memory.dmp

                                                        Filesize

                                                        64KB