Analysis

  • max time kernel
    300s
  • max time network
    300s
  • platform
    windows7_x64
  • resource
    win7-20240708-it
  • resource tags

    arch:x64arch:x86image:win7-20240708-itlocale:it-itos:windows7-x64systemwindows
  • submitted
    03-08-2024 15:14

General

  • Target

    hel.txt

  • Size

    119B

  • MD5

    508c8862355296708a0423012dad2351

  • SHA1

    22c718de051d572d55e22b83c478cf39b563d4c4

  • SHA256

    0222cc61c820439a567eea5723d3e3a4395a0d5be62db28f79c7ff5af4383eb1

  • SHA512

    bf0b34c1358f51907fd9208a8ec51900101f7de80ff1485e88625f25f248f7096c86efe2a4d12cb71644c86830620019a8af624811c2e31abda49a1a047002b8

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 28 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 47 IoCs
  • Suspicious use of SendNotifyMessage 39 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\NOTEPAD.EXE
    C:\Windows\system32\NOTEPAD.EXE C:\Users\Admin\AppData\Local\Temp\hel.txt
    1⤵
    • Opens file in notepad (likely ransom note)
    • Suspicious use of FindShellTrayWindow
    PID:2912
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef7199758,0x7fef7199768,0x7fef7199778
      2⤵
        PID:2716
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1184 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:2
        2⤵
          PID:2584
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1548 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:8
          2⤵
            PID:2616
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1652 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:8
            2⤵
              PID:2124
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2340 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:1
              2⤵
                PID:1820
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2348 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:1
                2⤵
                  PID:2016
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1508 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:2
                  2⤵
                    PID:2268
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2268 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:1
                    2⤵
                      PID:660
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3700 --field-trial-handle=1328,i,5696390457394836464,4594351364588037201,131072 /prefetch:8
                      2⤵
                        PID:2420
                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                      1⤵
                        PID:2904
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe"
                        1⤵
                          PID:1652
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                            2⤵
                            • Checks processor information in registry
                            • Modifies registry class
                            • NTFS ADS
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SendNotifyMessage
                            • Suspicious use of SetWindowsHookEx
                            PID:2452
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.0.1369757590\503095617" -parentBuildID 20221007134813 -prefsHandle 1236 -prefMapHandle 1228 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ff5481b-b99f-487f-9119-0df394734273} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 1300 11fd5b58 gpu
                              3⤵
                                PID:1188
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.1.1604983144\1266245793" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 20928 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ef2ba3de-709d-4e8f-858e-d951085f1b18} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 1504 e70158 socket
                                3⤵
                                  PID:1044
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.2.1961954733\216882314" -childID 1 -isForBrowser -prefsHandle 1936 -prefMapHandle 1876 -prefsLen 20966 -prefMapSize 233444 -jsInitHandle 908 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a4936c1b-1cc7-48e0-bde9-b50a21820783} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 1132 11f5fa58 tab
                                  3⤵
                                    PID:1152
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.3.315669616\558922232" -childID 2 -isForBrowser -prefsHandle 2368 -prefMapHandle 768 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 908 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2079a8a6-f9dc-466f-b82c-6eda4ff2b03d} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 1704 e71f58 tab
                                    3⤵
                                      PID:1952
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.4.247113366\631283672" -childID 3 -isForBrowser -prefsHandle 2824 -prefMapHandle 2820 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 908 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e0d4bfb7-c6aa-4a98-8744-2f0ef61ca82e} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 2836 e68158 tab
                                      3⤵
                                        PID:1372
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.5.1230768181\1423509749" -childID 4 -isForBrowser -prefsHandle 3840 -prefMapHandle 3836 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 908 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {496fc0d1-01c7-4304-a8b0-6dd69b470e64} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 3852 1a628f58 tab
                                        3⤵
                                          PID:2272
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.6.325226479\1420452804" -childID 5 -isForBrowser -prefsHandle 3964 -prefMapHandle 3968 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 908 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {34a321ca-e6ae-4994-bd3f-90af137b05dd} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 3956 1b487058 tab
                                          3⤵
                                            PID:1928
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.7.839762184\305611506" -childID 6 -isForBrowser -prefsHandle 4020 -prefMapHandle 4016 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 908 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3cf4f3ed-efce-4e06-b96d-bbd0c8a9c735} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 4028 1e943258 tab
                                            3⤵
                                              PID:1832
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2452.8.314853868\578281203" -childID 7 -isForBrowser -prefsHandle 3528 -prefMapHandle 3520 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 908 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ed2388d-8c09-4c39-bf3a-17b5211aaca0} 2452 "\\.\pipe\gecko-crash-server-pipe.2452" 3536 11fd5258 tab
                                              3⤵
                                                PID:3128
                                          • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                            "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                            1⤵
                                            • Drops startup file
                                            • Loads dropped DLL
                                            • Sets desktop wallpaper using registry
                                            • System Location Discovery: System Language Discovery
                                            PID:3172
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib +h .
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              • Views/modifies file attributes
                                              PID:2976
                                            • C:\Windows\SysWOW64\icacls.exe
                                              icacls . /grant Everyone:F /T /C /Q
                                              2⤵
                                              • Modifies file permissions
                                              • System Location Discovery: System Language Discovery
                                              PID:2596
                                            • C:\Users\Admin\Desktop\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3664
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd /c 216471722698261.bat
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:2628
                                              • C:\Windows\SysWOW64\cscript.exe
                                                cscript.exe //nologo m.vbs
                                                3⤵
                                                • Loads dropped DLL
                                                • System Location Discovery: System Language Discovery
                                                PID:3684
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib +h +s F:\$RECYCLE
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              • Views/modifies file attributes
                                              PID:1552
                                            • C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2480
                                              • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                TaskData\Tor\taskhsvc.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:1360
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c start /b @[email protected] vs
                                              2⤵
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              PID:1800
                                              • C:\Users\Admin\Desktop\@[email protected]
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1804
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2612
                                                  • C:\Windows\SysWOW64\vssadmin.exe
                                                    vssadmin delete shadows /all /quiet
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Interacts with shadow copies
                                                    PID:2004
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    wmic shadowcopy delete
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3548
                                            • C:\Users\Admin\Desktop\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:1228
                                            • C:\Users\Admin\Desktop\taskse.exe
                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3384
                                            • C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Sets desktop wallpaper using registry
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1736
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lxudroifrxfa558" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:780
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lxudroifrxfa558" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                3⤵
                                                • Adds Run key to start application
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:1128
                                            • C:\Users\Admin\Desktop\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3620
                                            • C:\Users\Admin\Desktop\taskse.exe
                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3640
                                            • C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3420
                                            • C:\Users\Admin\Desktop\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:2012
                                            • C:\Users\Admin\Desktop\taskse.exe
                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3092
                                            • C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2632
                                            • C:\Users\Admin\Desktop\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4088
                                            • C:\Users\Admin\Desktop\taskse.exe
                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3320
                                            • C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:2156
                                            • C:\Users\Admin\Desktop\taskse.exe
                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4052
                                            • C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3300
                                            • C:\Users\Admin\Desktop\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:3688
                                          • C:\Windows\system32\vssvc.exe
                                            C:\Windows\system32\vssvc.exe
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3936
                                          • C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe
                                            "C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe"
                                            1⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:3200
                                            • C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe
                                              "C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe" /watchdog
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3308
                                            • C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe
                                              "C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe" /watchdog
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3292
                                            • C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe
                                              "C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe" /watchdog
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2180
                                            • C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe
                                              "C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe" /watchdog
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3408
                                            • C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe
                                              "C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe" /watchdog
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2780
                                            • C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe
                                              "C:\Users\Admin\Desktop\MEMZ-virus-main\MEMZ.exe" /main
                                              2⤵
                                              • Writes to the Master Boot Record (MBR)
                                              • System Location Discovery: System Language Discovery
                                              PID:3476
                                              • C:\Windows\SysWOW64\notepad.exe
                                                "C:\Windows\System32\notepad.exe" \note.txt
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3456
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=vinesauce+meme+collection
                                                3⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3760
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3760 CREDAT:275457 /prefetch:2
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2600
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3760 CREDAT:406549 /prefetch:2
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3616
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                3⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3304
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3304 CREDAT:275457 /prefetch:2
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2424
                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                "C:\Program Files\Internet Explorer\iexplore.exe" http://google.co.ck/search?q=skrillex+scay+onster+an+nice+sprites+midi
                                                3⤵
                                                • Modifies Internet Explorer settings
                                                • Suspicious use of FindShellTrayWindow
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3772
                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3772 CREDAT:275457 /prefetch:2
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies Internet Explorer settings
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1808
                                              • C:\Windows\SysWOW64\explorer.exe
                                                "C:\Windows\System32\explorer.exe"
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2012
                                          • C:\Windows\system32\AUDIODG.EXE
                                            C:\Windows\system32\AUDIODG.EXE 0x510
                                            1⤵
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3680

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            8df9915599d70a66ef16262cb04690cf

                                            SHA1

                                            089b6e4fc41b0606edec1cb1ab3ea5e826e7cb2d

                                            SHA256

                                            914b3a3f87a3accfebfe91aa20f2dbad98daff6ac4d557a2b48a3dee2dcf2cff

                                            SHA512

                                            3e6683e42881e5900cab9d2de5dd71899a9386cb56e6274e7a7a23098844a43a496b6850cb447e4eb5a2c5844e6b1bae4472f647a38e15900dd94c7c3cc16dc7

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            6cd35f5c2f302d3854a0ba93ad328313

                                            SHA1

                                            39f17c2fc4efbb0e13b44ba31621e8cc4b7cfd9f

                                            SHA256

                                            e919ca3951c7f5e2fb2fb8cb37dcb5f459dc3ad2d6af5d553f7833383118fb0d

                                            SHA512

                                            5f3ca90bc7f4ad8dee1ea7a957b5474e7e1647499067c09ea09020a9fefcb5a3eded47ee8a1e825ccae85ffcdff4c4c32c20b4fe51e2304c44f3253ac64ea9e2

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            a7dfdfdd04416a8b0d8ee1e69040cc9e

                                            SHA1

                                            6eee07da62517b9b1d7fc453257d64ee70bfcb26

                                            SHA256

                                            7a170582dc85bd805f747148a149311d3a6481971214e146774a09b1e2a510da

                                            SHA512

                                            a4491a82081a4c9c7b62d9093710ad4dfcc27048dd1808550d12d031cc170a6917f6c62519ed6e8e19becadba6201ee06d4407d582411c3640a989a365839a5f

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            f17ce542d288c052cf6a808931795ec5

                                            SHA1

                                            ca844aa57408ce1c6c665517a9032bbe723ac5b0

                                            SHA256

                                            76cae3439ea01595d91541258d26d90de8716e745730430883bc9d8b35949cef

                                            SHA512

                                            cfd6922c4d470568a39e81bd495d98abc48f280b430c02d303b68f1154c43735679866467764d948f33d60e2fb18274aa1fa2b684e9c98961838a706921ee013

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            1f1dc2d8ea708618b05024707d8a8017

                                            SHA1

                                            cf153eb33f8da77a60b97798ac3d334216d4e566

                                            SHA256

                                            feafe75c3b68ea36b3348e553d8e9bba466519e4e349af2944506469fc0a65a0

                                            SHA512

                                            057c488b34aa0279e56cb438088e616636c4716c67e7d1f5e43d8dec5ea79b01b90d4cf161898f8ec082fb55160b53f6e81bce45033099ab63b3adfe52cb06aa

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            dda02eb5c11c1846127c96f2522516a6

                                            SHA1

                                            e0202a63a78f36e24942423e05d79003a1fcb304

                                            SHA256

                                            58a0d149c05c4c8f97bf651ea071c600c058bfad34e9f1d5b455f040a46b9116

                                            SHA512

                                            b4fede48e1609e34d3d08e6f46b6ea4a378557ad8c78f2db609efd1f41692e842ce83ee3a3c426db656caa8f9c188b62ba8352337a7b0ac665d3557a003d87b1

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            e82e54440604518605529bd488773224

                                            SHA1

                                            3c85535924b2caf2b9ce5fc9b57d2edd801e815c

                                            SHA256

                                            d71fef2441c3a7d03d2e90f58415d0714855ca490909866a999650f858fe801c

                                            SHA512

                                            ec6dd75823f89264ef697dc91908512b35979e7e479f20928cdadceb9578fbdd21136a65a209cf051edf4bd77ea83c5204bb2c3621ed9554de85e61cda3a59aa

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            aa1a1725649ae4556a0dce199bebc6ff

                                            SHA1

                                            881c4f83d50ba341830ef7369bddf7ffe14e5821

                                            SHA256

                                            f24d8b832f0e5bd8d791e551a8bae3273e9155140cd2ca2c23ea7d61875dadbe

                                            SHA512

                                            a46478c81ac10f3262225207338ce2802eb4f3655ce3e8bda6175c20fa4ff94c79848c5505df55f209dfddf940c20d36064eb4433068e5cd2b8c9fbb5d9dd97b

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            3d6aa85e5cd4e8475f9865eb03b51a39

                                            SHA1

                                            64ff83a54b96279d18f066de15d75fab17b0dc6a

                                            SHA256

                                            f114c16037722606be405d389be2a562c565f884c5d607ea78d245e866605933

                                            SHA512

                                            b128acf489511586eea756244709652f915905fea7b053ff0ee115ea8e45e3139d9db45786b8bb0c61e51cc42ef9b2db041c807b9b92d7a9196e29340b071b3e

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\8c987a13-bc07-4ba4-a132-8885d06af2ce.tmp

                                            Filesize

                                            304KB

                                            MD5

                                            54b9059881197ddfc76f93288405daa1

                                            SHA1

                                            a105de5e65899d17bc642052a1524a9347a23475

                                            SHA256

                                            fef35b948a6ded2e5a4c49af4bfb266515ca883cfe3f808cc4a17fa4336f77a0

                                            SHA512

                                            e7daf83d896a187d52951e1463aa5eaa9208530531278b665701cccc25059d541dc88cf3fecab947e1b937979f3c8b0892e082746c31614b9c8487005f2202f8

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\000006.dbtmp

                                            Filesize

                                            16B

                                            MD5

                                            aefd77f47fb84fae5ea194496b44c67a

                                            SHA1

                                            dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                            SHA256

                                            4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                            SHA512

                                            b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                            Filesize

                                            264KB

                                            MD5

                                            f50f89a0a91564d0b8a211f8921aa7de

                                            SHA1

                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                            SHA256

                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                            SHA512

                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                            Filesize

                                            16B

                                            MD5

                                            18e723571b00fb1694a3bad6c78e4054

                                            SHA1

                                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                            SHA256

                                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                            SHA512

                                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt

                                            Filesize

                                            4B

                                            MD5

                                            4fd85db7a99fdf47973bfd6f3b27bc3b

                                            SHA1

                                            493f847c992ae4c0246d447380cecc1189662b56

                                            SHA256

                                            7c42d2cbe99ea2eb2f36e694e3ce182fc184a4c03db4de83788c172f850fe59a

                                            SHA512

                                            151eab65ade1222b3db67042db202793bf0cf6d241896ad244d6e0ea63b9ac411be6446ed05ef731a0a45174ae6b23f82734d60392a6003cdc789e0c5d74ed6a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\C1O46NCI\www.google[1].xml

                                            Filesize

                                            540B

                                            MD5

                                            42c1bc0b86cbf670c143565b975c68f3

                                            SHA1

                                            89f3e24624be2213782b8ea3a2567f1da87e0310

                                            SHA256

                                            21ab32f7ce1c8ec525d6a2fb81a4a78cbf8a0027302fda2da449cd8950ed05c8

                                            SHA512

                                            e90b776ce1a5084f90615bae4072ba562c6607434a8677a61597196278f227b80d096c76cf0c3c277aa93976eed9738390802571cb0b854c4a1c2475b30a699b

                                          • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\C1O46NCI\www.google[1].xml

                                            Filesize

                                            99B

                                            MD5

                                            90c5606948be8608cde3857be62c2d90

                                            SHA1

                                            1552b1ffd17e178bc442410c016ae6d2243fe251

                                            SHA256

                                            ba04f84c1fd10db9eb328f0670f2d706ca844506d48b7c95f8b44c3d1a5def83

                                            SHA512

                                            5c94f0f46866551ca61fdd46c5a74ff2b8a979203fca280bba6be88deab13f82a0e3665bc4282b803b0ef56b1f0c201657672816f291efe7f46d2a343b0e0b66

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\2UK8J8K8\favicon[1].ico

                                            Filesize

                                            5KB

                                            MD5

                                            f3418a443e7d841097c714d69ec4bcb8

                                            SHA1

                                            49263695f6b0cdd72f45cf1b775e660fdc36c606

                                            SHA256

                                            6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

                                            SHA512

                                            82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\3H1FOMV1\styles__ltr[1].css

                                            Filesize

                                            55KB

                                            MD5

                                            4adccf70587477c74e2fcd636e4ec895

                                            SHA1

                                            af63034901c98e2d93faa7737f9c8f52e302d88b

                                            SHA256

                                            0e04cd9eec042868e190cbdabf2f8f0c7172dcc54ab87eb616eca14258307b4d

                                            SHA512

                                            d3f071c0a0aa7f2d3b8e584c67d4a1adf1a9a99595cffc204bf43b99f5b19c4b98cec8b31e65a46c01509fc7af8787bd7839299a683d028e388fdc4ded678cb3

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HTBGGANG\recaptcha__it[1].js

                                            Filesize

                                            532KB

                                            MD5

                                            d28bc89a3d6a751b306ab94d5175ddfb

                                            SHA1

                                            152db2a813c67b3944514d38ac9fcbc4b7c168d1

                                            SHA256

                                            bfdb1bbe56854418e17aac91a4f256f9459ed1fc4795724b527e86d165e4bc2c

                                            SHA512

                                            e12e41cdf803516c8fd1c0e7652eb6bd3252ada8f62f1390a43958efabca64de744684dcce71e530f39664082ebb7cfccf1fd2a9df4112e138c76a6590459f55

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\X761FPIN\c-BYr-dvr3RXadZ0LNNpBv61e2-StCdS2EeDw174niU[1].js

                                            Filesize

                                            24KB

                                            MD5

                                            b71fc3fb244b490ed864d9e5a27cc3f7

                                            SHA1

                                            f8fc1f61245b654bfb34821b9f35844515af145d

                                            SHA256

                                            73e058afe76faf745769d6742cd36906feb57b6f92b42752d84783c35ef89e25

                                            SHA512

                                            c0a1b70b79b4919d482411131345682aa081fc3d437b2116a484534d16b084f83a530aeb625208149028427fb7a0c10592606c200ddbfb02b38fa443ec9e9e46

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\activity-stream.discovery_stream.json.tmp

                                            Filesize

                                            27KB

                                            MD5

                                            a062ec49f4d2099ad78c948c51a3a275

                                            SHA1

                                            1a45f8deb0831f9d7da9273cd2384aa3ad0a68fc

                                            SHA256

                                            7869914c3499590472de5aeb3afec1fdd5c972be599f24bd3e025d5c4ac32268

                                            SHA512

                                            97a87f4bd9bdf58b9f413aa4b5bd8d4a439b29c39b49729798ad56d73568c7d7132331a178a63bdba51fd1abd036a3cecc2bf5888bd0707f48af3258fb946d69

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\doomed\22622

                                            Filesize

                                            16KB

                                            MD5

                                            916ca9ee2d2fe6c9e47e3abd79df5144

                                            SHA1

                                            8d9f61b2bfed5c4ee65cca2a9e091f2f81eeb620

                                            SHA256

                                            adc438985e0a222f3913ae8dbfc92782c796880ea91ecf867460ce46e07d1406

                                            SHA512

                                            2c2a661fbebe43ec95fc2d45c7169c63c1f2798484128101eb3b5da4e78c3dc123e04d881ac853f76a9b47ee37e1defb0a604eba867823ac57a44560ffdb2bcd

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\21816B0DB510050B0FACA059FFBCA789FAFF93A3

                                            Filesize

                                            52KB

                                            MD5

                                            f4c02e15b182f1bde2b2e9ee93f41427

                                            SHA1

                                            eae75246b9f619cbddbec70aa186a159af7c66bf

                                            SHA256

                                            ecf862f6aa20d4b1275bbe4f92e39b1485b39d7c28c91ebefeca5c3a16af73e9

                                            SHA512

                                            fb816b2830e519be9aae66250fda44462146815e1bd024d637dd02fdb2f96400b0b204bc94adf1874528a83c007172e14c7ad868a85d4449b299595a133335f4

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\2587B8254FF29804EA8C313AE41DED8329BBA421

                                            Filesize

                                            38KB

                                            MD5

                                            367b095854e05510f41f27db55899080

                                            SHA1

                                            3c5577392c630d418a366f4a25b774c212ebea47

                                            SHA256

                                            5047d09f1a7865bf73ca0319de300a74e13f9194500654e264313a4057bf9ace

                                            SHA512

                                            9f65a2e30c4a5efd7474ab14de72bbde1d407fa1f8ffa0e2c9d55282e2048949dac7b67d2b9a72f213897e8bfadfc1ada1ef5eba4e5a0c910ffd85e515f88bcd

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\A2BD72A3227572715C6CBC7E489B8F9A87263541

                                            Filesize

                                            36KB

                                            MD5

                                            7b94d596b6cd1685b5d4f1609ec22655

                                            SHA1

                                            ffe131be46c46d8a79ae3d49b4f1a9ef48eebae1

                                            SHA256

                                            0eacdf9cbaccc1f0e6b0c24153bebc733972cae008fbdc5bc6189f4a50c7a8bc

                                            SHA512

                                            b9bc02135ea223c7ebf2f70b46ea7b11ac738a436ac7a0d98f4dde015f4cc44e0a85e6cca9506f4059555a183ec78012dc60e2c2ede8a811b408a00e004d2bfd

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\AF6E7B7DB9908D7B867517AC33D094ABD56E38F7

                                            Filesize

                                            14KB

                                            MD5

                                            3bed160a38f4d539725637e7c9bb6926

                                            SHA1

                                            580e4cb52a30a76784e7309ce11446ae7fb0cadd

                                            SHA256

                                            27db8b0ca8cdcbc1363f16ef91b5ba789568e48959bc5d575d061557e8929914

                                            SHA512

                                            744a162ca523425352ea533efc33c2b19afa136d9458d95b14ba75cd0b36d13985d636756fcca3d04b1d1674c2e4023dd9221c6f299266a383b6a07a3078f3cf

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cache2\entries\B47C2290387CA81094036091C984E8DF3E89AE1C

                                            Filesize

                                            62KB

                                            MD5

                                            66c051c3863fb7b5061e452ff27f5d7a

                                            SHA1

                                            2a0ee8711a07a53c8332feadbf449ada5ba7b4f2

                                            SHA256

                                            db8c1da0eba6077c40db51a2dd4f53f18269d58b8bc73e76bc11508843095c50

                                            SHA512

                                            c3686b9721daca8ed4823b5176fff9a3835228ae8c11bd2381ba738a0bc84ecfd0dedcbab026b6bb775451f20bbee6e6b6950b3760f422f840de701cb2466c96

                                          • C:\Users\Admin\AppData\Local\Temp\Cab11DF.tmp

                                            Filesize

                                            70KB

                                            MD5

                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                            SHA1

                                            1723be06719828dda65ad804298d0431f6aff976

                                            SHA256

                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                            SHA512

                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                          • C:\Users\Admin\AppData\Local\Temp\Tar11E0.tmp

                                            Filesize

                                            181KB

                                            MD5

                                            4ea6026cf93ec6338144661bf1202cd1

                                            SHA1

                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                            SHA256

                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                            SHA512

                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                            Filesize

                                            442KB

                                            MD5

                                            85430baed3398695717b0263807cf97c

                                            SHA1

                                            fffbee923cea216f50fce5d54219a188a5100f41

                                            SHA256

                                            a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                            SHA512

                                            06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                            Filesize

                                            8.0MB

                                            MD5

                                            a01c5ecd6108350ae23d2cddf0e77c17

                                            SHA1

                                            c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                            SHA256

                                            345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                            SHA512

                                            b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                          • C:\Users\Admin\AppData\Local\Temp\~DF58B1C94DDEA144C7.TMP

                                            Filesize

                                            16KB

                                            MD5

                                            c3ea9871ea1e98e7d52e8b4b122b94d4

                                            SHA1

                                            d55daaeab8b65444eb25a34174d723e3ffe3759b

                                            SHA256

                                            238574a6d1c8b732c5b4d9cbf3931d35d3e84467cc89dec536d224498c530189

                                            SHA512

                                            988699f1d644337615469cea74e590d42f55555e6b4d9198cce4d34a99c82c3cca397c7ee1098392c965509080db64fce8c59f6990a81f39b79a4afe3402ba6b

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                            Filesize

                                            13KB

                                            MD5

                                            328678a320b596b724f68a8bedaabdb7

                                            SHA1

                                            1978f6a3f6ee5d2f38ba6a99f5355f36f6d5d5ef

                                            SHA256

                                            43d6f41643a301c6051eecfc559ea97f925d5caff90e4ec64fee75513e028f98

                                            SHA512

                                            c15aeee10fbc073f9065fe81b865464bf70e85bdaa7bf56395b96845526bb7b5e01a2523c7243fa2d243408196aa1ade5646094e8b7fb947e150647bc9f2e3a1

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\cert9.db

                                            Filesize

                                            224KB

                                            MD5

                                            470a71638a0a867b04154f0dadd6a029

                                            SHA1

                                            7b38534393763cda8ce339cf29ed2dcff88fdc1a

                                            SHA256

                                            e3cb07210a41dc069fe2ae837635e6018f2df3fd59281c91980132fa4fb83051

                                            SHA512

                                            78aca219076fda741f6346cb36f5e2f4e9cac43a9547009d07b53cc71793edee885db9b029170189afff4630183d36a76b96c15f7603a00ef3ff916eac0ecb30

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\datareporting\glean\db\data.safe.bin

                                            Filesize

                                            2KB

                                            MD5

                                            54bef5c0b3536318db18b0a77d7ece0f

                                            SHA1

                                            ec042a3e2da9e136de21eb1e3f8ef58b9ad5d312

                                            SHA256

                                            0b70ef869c049ae51f054179ca9f163a358055e12fb25ca16ea5449174fcb4f2

                                            SHA512

                                            cbdd8ad886d5445fdebf1de6061e345130978b55477f801af0f9462e277cecb9223f36696a6679b8fd1213c439f189f7e625e7d8ae5536c3dd857e1f3c87a64b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\datareporting\glean\pending_pings\3bbaf23b-bd4a-4e2a-bc94-566c67c260d1

                                            Filesize

                                            11KB

                                            MD5

                                            4e4f521593412f8ec0c98ba1ac575bb4

                                            SHA1

                                            5ecec1f5bd6da8e449570d5ba8b0419327275285

                                            SHA256

                                            992107024398c140ace96b7848f39fd3329b1938a911e117df3962d57602b477

                                            SHA512

                                            66e53955382540efb31410cac7c24f4e8bfdfa9123ee6d71fc8053c9864588f0cc96fd2927a519eb7e8daa214a15f1cc2b2569bbeea15c601e4c8fce493c0085

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\datareporting\glean\pending_pings\3fbac7d5-1077-4f95-b3bf-e9e5d9acbf9b

                                            Filesize

                                            745B

                                            MD5

                                            31e0a92c746957cb9eb846b7445fc9e9

                                            SHA1

                                            c13b8bcba38e7cb0553bd7596b405ad324595da3

                                            SHA256

                                            69e7c41066e276f01d657813b36c4c73b60fd3ea5a0bed4acad2688f40cf56cd

                                            SHA512

                                            2a61a98791f44405d83c3f81b027c127c05a707119b810ab0d6f05f7123fca1ea1656be11d81b9f0a9ff00b1f3d42f0e4f47b6ba906238b3520adae1b340ebec

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                            Filesize

                                            997KB

                                            MD5

                                            fe3355639648c417e8307c6d051e3e37

                                            SHA1

                                            f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                            SHA256

                                            1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                            SHA512

                                            8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                            Filesize

                                            116B

                                            MD5

                                            3d33cdc0b3d281e67dd52e14435dd04f

                                            SHA1

                                            4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                            SHA256

                                            f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                            SHA512

                                            a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                            Filesize

                                            479B

                                            MD5

                                            49ddb419d96dceb9069018535fb2e2fc

                                            SHA1

                                            62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                            SHA256

                                            2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                            SHA512

                                            48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                            Filesize

                                            372B

                                            MD5

                                            8be33af717bb1b67fbd61c3f4b807e9e

                                            SHA1

                                            7cf17656d174d951957ff36810e874a134dd49e0

                                            SHA256

                                            e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                            SHA512

                                            6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                            Filesize

                                            11.8MB

                                            MD5

                                            33bf7b0439480effb9fb212efce87b13

                                            SHA1

                                            cee50f2745edc6dc291887b6075ca64d716f495a

                                            SHA256

                                            8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                            SHA512

                                            d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                            Filesize

                                            1KB

                                            MD5

                                            688bed3676d2104e7f17ae1cd2c59404

                                            SHA1

                                            952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                            SHA256

                                            33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                            SHA512

                                            7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                            Filesize

                                            1KB

                                            MD5

                                            937326fead5fd401f6cca9118bd9ade9

                                            SHA1

                                            4526a57d4ae14ed29b37632c72aef3c408189d91

                                            SHA256

                                            68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                            SHA512

                                            b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\prefs-1.js

                                            Filesize

                                            7KB

                                            MD5

                                            9753b39770ae66a0cbe1136c1a486c22

                                            SHA1

                                            dea4a28dcacc3f8f381d7ab971abe2907e742c8e

                                            SHA256

                                            851a82b83cee3a5eca63380edcd067e098d92b019d76d970a95e34c8d5d2f50a

                                            SHA512

                                            b2c8be4ef9849d5a10ae974b5999916e764bc4c1218277862611ec0d56c473bd8d12d78dce63cf66c6d3e34723f1c1ed4856c068f14d03a7a8db5c36bd7939e9

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\prefs-1.js

                                            Filesize

                                            6KB

                                            MD5

                                            30447377f86ffe1b84f38fd05e22e48c

                                            SHA1

                                            7cef27854fd2d09863f01fba4631c37676cbb746

                                            SHA256

                                            5df41287943a209a46120ea7a38f7bdf72bf21f457cbb3a2509fe694e804d529

                                            SHA512

                                            32890eee5b849499bef05d03cdf4bc7be88512e645b2f47d7df65cdeedfb3e737638faf1dffa871ba2a2f604e31c16286d6a76ee83dedab6ba854e8302b05cad

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\prefs.js

                                            Filesize

                                            6KB

                                            MD5

                                            12b310bd132e0f157c9e8f8633227d3b

                                            SHA1

                                            bd88125ca03e4b4837ea218e869dae2b9acfa326

                                            SHA256

                                            3990bfd18ee44c2e0a6978c3633f8981aaf276accfefe4981e81bb4ea4e09971

                                            SHA512

                                            8e3c52ac406a4ea17b70ca799adcf03915a05adbf67b9d035f051e5e38fc5903a62333b9bc56eb835eeb36fdc5806b100ac57fcbb7869abd881cae6c707395a6

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            2KB

                                            MD5

                                            880c41ed2b4cb616b6d7612db828081f

                                            SHA1

                                            d2bdeb5f296390c3af1112b439078a587c99ba84

                                            SHA256

                                            7a2dcb02a6061375ebdf2ed607b8cb1a6cd46ac37801b72fcc88d78fc7cff8bd

                                            SHA512

                                            036fc51214b0c57f5b4279809d33074af63e05af58f89a4c9d1b05adfef4fa60597577c3de9925e26dd182f2ba61e06649e865585db249f0d88907b0436cba68

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            3KB

                                            MD5

                                            4b2f64d1f489fb5741ae431cdaf86292

                                            SHA1

                                            0d3bfd142f943c146924d6bb02e93cf11e39da01

                                            SHA256

                                            4e7987f75bdebf191bcb45d03546f0232307194aa25ead98b6fbc2309d27c5dc

                                            SHA512

                                            a51c81849216600d08f3e887c5fdcfa1e7b6f159834f9dda2ed450b21cefa1eccc3ed1b3b70d906e7d7b51d1fbcb634ea110cbe6126b10a073e845e8cff13986

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            3KB

                                            MD5

                                            2379af9b43b0849bc4f9707d772897fe

                                            SHA1

                                            fe90e108e36af236a8becde19601e0ebbce18232

                                            SHA256

                                            36f6dd3a4e89a9391bf76910d735bd0e8314488ede6b4f966869929b5a7ef270

                                            SHA512

                                            9c07f1199235b734ecc4da80b5da3aa925211d83a950b7ebcbbae368de4625db848b91849046d871a1728d4b478d7223c2d3b6fd8bd4cfbf158f19a50cc05858

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            3KB

                                            MD5

                                            6078945eb67761195f4650731b85c916

                                            SHA1

                                            1d7e998ba24aa63116c322c17c1d148cc96a8c63

                                            SHA256

                                            75676a08d956d9aace35aa0ec6ebf9335ced61445db67d6fed543487b4df8f72

                                            SHA512

                                            9b0d4aae6643a703559a4e9a64e2d875280636c7f84b79353a7ac2c08ec48819b1c5489e6338ea5f565bde29e6a82201dc625ef09963c64b957db00c138d7876

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\nyws1jjf.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            3KB

                                            MD5

                                            ecde2ba021c24ab94b0b9f2c8521800c

                                            SHA1

                                            ba406766faccaddaaac51fe225fa56f2863f639a

                                            SHA256

                                            8bc6469ca2dd111f5bda971676d3f1281e3bea3f8f57dcb52349e72ba9ce6ab6

                                            SHA512

                                            66fd00c00677e6e2d5362ea6d0da663eba1a9cd2e46d14d77f3bf439b7e6d1e81578e3a6b8566a593a6759d6578c79c8066e8be1171920465a30b5bb2a31258f

                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                            Filesize

                                            5.3MB

                                            MD5

                                            53f07cb183f7d76286454ee453f67eba

                                            SHA1

                                            0c387eaea75d25b4fcec389b36e43704c4035b9e

                                            SHA256

                                            443ec7cdb111ca2939a4db09b9f865fbddbc6c1756cb6b0d01a369ac56b4b00a

                                            SHA512

                                            173d131115a6b24dd2760dd57c3ac7cfce5b7f9d8ee5882711f5f7d5c3f24fe6234224662b22185a5525a6fa748f98c1912321ccb7e0c46c1b2165efa57d1885

                                          • C:\Users\Admin\Desktop\216471722698261.bat

                                            Filesize

                                            318B

                                            MD5

                                            b741d0951bc2d29318d75208913ea377

                                            SHA1

                                            a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                            SHA256

                                            595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                            SHA512

                                            bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                          • C:\Users\Admin\Desktop\@[email protected]

                                            Filesize

                                            933B

                                            MD5

                                            f97d2e6f8d820dbd3b66f21137de4f09

                                            SHA1

                                            596799b75b5d60aa9cd45646f68e9c0bd06df252

                                            SHA256

                                            0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                            SHA512

                                            efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                          • C:\Users\Admin\Desktop\@[email protected]

                                            Filesize

                                            472B

                                            MD5

                                            1595842650648ae0759469f832d599e1

                                            SHA1

                                            9b96d9035780a0053d5da567219b6676cb5961ea

                                            SHA256

                                            015e451b7a18d32aeedd1fc6965812d9720403c074beb49c5fc7a687bba93a58

                                            SHA512

                                            8cde18e0227982c351d6ec06f9c265eed320349b5fb3aa4a59366134d47fc97fce54237bfffecb722966c153a048ac0a43349fcd841b27145872426066c49ccc

                                          • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe

                                            Filesize

                                            3.0MB

                                            MD5

                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                            SHA1

                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                            SHA256

                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                            SHA512

                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                          • C:\Users\Admin\Desktop\b.wnry

                                            Filesize

                                            1.4MB

                                            MD5

                                            c17170262312f3be7027bc2ca825bf0c

                                            SHA1

                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                            SHA256

                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                            SHA512

                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                          • C:\Users\Admin\Desktop\c.wnry

                                            Filesize

                                            780B

                                            MD5

                                            383a85eab6ecda319bfddd82416fc6c2

                                            SHA1

                                            2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                            SHA256

                                            079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                            SHA512

                                            c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                          • C:\Users\Admin\Desktop\m.vbs

                                            Filesize

                                            197B

                                            MD5

                                            94bdc24abf89cb36e00816911e6ae19e

                                            SHA1

                                            87335eea1d8eb1d70e715cc88daf248bb1f83021

                                            SHA256

                                            e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                                            SHA512

                                            3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                                          • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                                            Filesize

                                            46KB

                                            MD5

                                            95673b0f968c0f55b32204361940d184

                                            SHA1

                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                            SHA256

                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                            SHA512

                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                          • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                                            Filesize

                                            53KB

                                            MD5

                                            0252d45ca21c8e43c9742285c48e91ad

                                            SHA1

                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                            SHA256

                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                            SHA512

                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                          • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                                            Filesize

                                            77KB

                                            MD5

                                            2efc3690d67cd073a9406a25005f7cea

                                            SHA1

                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                            SHA256

                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                            SHA512

                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                          • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                                            Filesize

                                            38KB

                                            MD5

                                            17194003fa70ce477326ce2f6deeb270

                                            SHA1

                                            e325988f68d327743926ea317abb9882f347fa73

                                            SHA256

                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                            SHA512

                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                          • C:\Users\Admin\Desktop\msg\m_czech.wnry

                                            Filesize

                                            39KB

                                            MD5

                                            537efeecdfa94cc421e58fd82a58ba9e

                                            SHA1

                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                            SHA256

                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                            SHA512

                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                          • C:\Users\Admin\Desktop\msg\m_danish.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            2c5a3b81d5c4715b7bea01033367fcb5

                                            SHA1

                                            b548b45da8463e17199daafd34c23591f94e82cd

                                            SHA256

                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                            SHA512

                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                          • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            7a8d499407c6a647c03c4471a67eaad7

                                            SHA1

                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                            SHA256

                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                            SHA512

                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                          • C:\Users\Admin\Desktop\msg\m_english.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                            SHA1

                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                            SHA256

                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                            SHA512

                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                          • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            08b9e69b57e4c9b966664f8e1c27ab09

                                            SHA1

                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                            SHA256

                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                            SHA512

                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                          • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            35c2f97eea8819b1caebd23fee732d8f

                                            SHA1

                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                            SHA256

                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                            SHA512

                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                          • C:\Users\Admin\Desktop\msg\m_french.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            4e57113a6bf6b88fdd32782a4a381274

                                            SHA1

                                            0fccbc91f0f94453d91670c6794f71348711061d

                                            SHA256

                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                            SHA512

                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                          • C:\Users\Admin\Desktop\msg\m_german.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            3d59bbb5553fe03a89f817819540f469

                                            SHA1

                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                            SHA256

                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                            SHA512

                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                          • C:\Users\Admin\Desktop\msg\m_greek.wnry

                                            Filesize

                                            47KB

                                            MD5

                                            fb4e8718fea95bb7479727fde80cb424

                                            SHA1

                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                            SHA256

                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                            SHA512

                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                          • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            3788f91c694dfc48e12417ce93356b0f

                                            SHA1

                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                            SHA256

                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                            SHA512

                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                          • C:\Users\Admin\Desktop\msg\m_italian.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            30a200f78498990095b36f574b6e8690

                                            SHA1

                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                            SHA256

                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                            SHA512

                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                          • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                                            Filesize

                                            79KB

                                            MD5

                                            b77e1221f7ecd0b5d696cb66cda1609e

                                            SHA1

                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                            SHA256

                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                            SHA512

                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                          • C:\Users\Admin\Desktop\msg\m_korean.wnry

                                            Filesize

                                            89KB

                                            MD5

                                            6735cb43fe44832b061eeb3f5956b099

                                            SHA1

                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                            SHA256

                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                            SHA512

                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                          • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                                            Filesize

                                            40KB

                                            MD5

                                            c33afb4ecc04ee1bcc6975bea49abe40

                                            SHA1

                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                            SHA256

                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                            SHA512

                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                          • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            ff70cc7c00951084175d12128ce02399

                                            SHA1

                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                            SHA256

                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                            SHA512

                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                          • C:\Users\Admin\Desktop\msg\m_polish.wnry

                                            Filesize

                                            38KB

                                            MD5

                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                            SHA1

                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                            SHA256

                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                            SHA512

                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                          • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                            SHA1

                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                            SHA256

                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                            SHA512

                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                          • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                                            Filesize

                                            50KB

                                            MD5

                                            313e0ececd24f4fa1504118a11bc7986

                                            SHA1

                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                            SHA256

                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                            SHA512

                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                          • C:\Users\Admin\Desktop\msg\m_russian.wnry

                                            Filesize

                                            46KB

                                            MD5

                                            452615db2336d60af7e2057481e4cab5

                                            SHA1

                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                            SHA256

                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                            SHA512

                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                          • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                                            Filesize

                                            40KB

                                            MD5

                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                            SHA1

                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                            SHA256

                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                            SHA512

                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                          • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            8d61648d34cba8ae9d1e2a219019add1

                                            SHA1

                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                            SHA256

                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                            SHA512

                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                          • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            c7a19984eb9f37198652eaf2fd1ee25c

                                            SHA1

                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                            SHA256

                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                            SHA512

                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                          • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                                            Filesize

                                            41KB

                                            MD5

                                            531ba6b1a5460fc9446946f91cc8c94b

                                            SHA1

                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                            SHA256

                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                            SHA512

                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                          • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                                            Filesize

                                            91KB

                                            MD5

                                            8419be28a0dcec3f55823620922b00fa

                                            SHA1

                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                            SHA256

                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                            SHA512

                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                          • C:\Users\Admin\Desktop\r.wnry

                                            Filesize

                                            864B

                                            MD5

                                            3e0020fc529b1c2a061016dd2469ba96

                                            SHA1

                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                            SHA256

                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                            SHA512

                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                          • C:\Users\Admin\Desktop\s.wnry

                                            Filesize

                                            2.9MB

                                            MD5

                                            ad4c9de7c8c40813f200ba1c2fa33083

                                            SHA1

                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                            SHA256

                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                            SHA512

                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                          • C:\Users\Admin\Desktop\t.wnry

                                            Filesize

                                            64KB

                                            MD5

                                            5dcaac857e695a65f5c3ef1441a73a8f

                                            SHA1

                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                            SHA256

                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                            SHA512

                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                          • C:\Users\Admin\Desktop\taskdl.exe

                                            Filesize

                                            20KB

                                            MD5

                                            4fef5e34143e646dbf9907c4374276f5

                                            SHA1

                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                            SHA256

                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                            SHA512

                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                          • C:\Users\Admin\Desktop\taskse.exe

                                            Filesize

                                            20KB

                                            MD5

                                            8495400f199ac77853c53b5a3f278f3e

                                            SHA1

                                            be5d6279874da315e3080b06083757aad9b32c23

                                            SHA256

                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                            SHA512

                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                          • C:\Users\Admin\Desktop\u.wnry

                                            Filesize

                                            240KB

                                            MD5

                                            7bf2b57f2a205768755c07f238fb32cc

                                            SHA1

                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                            SHA256

                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                            SHA512

                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                          • C:\Users\Admin\Downloads\MEMZ-virus-main.zip

                                            Filesize

                                            8KB

                                            MD5

                                            a043dc5c624d091f7c2600dd18b300b7

                                            SHA1

                                            4682f79dabfc6da05441e2b6d820382ff02b4c58

                                            SHA256

                                            0acffde0f952b44d500cf2689d6c9ab87e66ac7fa29a51f3c3e36a43ea5e694a

                                            SHA512

                                            ee4f691a6c7b6c047bca49723b65e5980a8f83cbbc129ddfd578b855430b78acf3d0e461238739cd64c8a5c9071fe132c10da3ac28085fc978b6a19ee1ca3313

                                          • C:\Users\Admin\Downloads\RANSOMWARE-WANNACRY-2.QrToBUhP.0-master.zip.part

                                            Filesize

                                            3.3MB

                                            MD5

                                            017f199a7a5f1e090e10bbd3e9c885ca

                                            SHA1

                                            4e545b77d1be2445b2f0163ab2d6f2f01ec4ca05

                                            SHA256

                                            761e037ee186880d5f7d1f112b839818056f160a9ba60c7fb8d23d926ac0621f

                                            SHA512

                                            76215a26588204247027dcfdab4ea583443b2b2873ff92ad7dd5e9a9037c77d20ab4e471b8dd83e642d8481f53dbc0f83f993548dc7d151dead48dc29c1fdc22

                                          • \??\pipe\crashpad_2676_SGRSIPXIPWXXGIAY

                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • memory/1360-1695-0x00000000747F0000-0x0000000074872000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/1360-1675-0x00000000747F0000-0x0000000074872000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/1360-1714-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-1701-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-1691-0x0000000074CD0000-0x0000000074D52000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/1360-1692-0x00000000750F0000-0x000000007510C000-memory.dmp

                                            Filesize

                                            112KB

                                          • memory/1360-1690-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-1788-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-1696-0x00000000747C0000-0x00000000747E2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/1360-1694-0x0000000074880000-0x0000000074A9C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/1360-1693-0x0000000074C50000-0x0000000074CC7000-memory.dmp

                                            Filesize

                                            476KB

                                          • memory/1360-1737-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-1677-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-1674-0x0000000074880000-0x0000000074A9C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/1360-1676-0x00000000747C0000-0x00000000747E2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/1360-1673-0x0000000074CD0000-0x0000000074D52000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/1360-1792-0x0000000074880000-0x0000000074A9C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/1360-1741-0x0000000074880000-0x0000000074A9C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/1360-1746-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-1778-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/1360-2039-0x00000000011E0000-0x00000000014DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/3172-787-0x0000000010000000-0x0000000010010000-memory.dmp

                                            Filesize

                                            64KB