Resubmissions

09-08-2024 08:02

240809-jxgsbascjf 3

08-08-2024 19:53

240808-yl922ssdpf 10

Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    08-08-2024 19:53

General

  • Target

    toma.rbxl

  • Size

    11.2MB

  • MD5

    918dad7dfdbb0206f2f4c823aa865138

  • SHA1

    fb35ff15985887cafc66e14af60107395b54efc3

  • SHA256

    ae29a2f70c58d75248b862d2a80b07038ef4ebc2f4361f14db178da98eeb78eb

  • SHA512

    1fbff0d20e3f85b1f332e30865a5a107024fa545e02624f49075541525e34ae98f32274d609845588133a7612633b47a03994d63d47073703a43dabd76cf1460

  • SSDEEP

    196608:Xfga7XmWl8VbhKYGiZBjuoXqkkGGv8Mlcjir8q5x7YxpB7a+j4:XNWo8V1KYGSBjugqD8SUWJypNj4

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 14 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: LoadsDriver 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\toma.rbxl
    1⤵
    • Modifies registry class
    PID:2888
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:408
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4440
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Subvert Trust Controls: Mark-of-the-Web Bypass
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.0.1798548691\1998556253" -parentBuildID 20221007134813 -prefsHandle 1752 -prefMapHandle 1744 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3288b53b-7018-472b-9b4f-e456a0d55f28} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 1828 25b7f8f0c58 gpu
        3⤵
          PID:1512
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.1.1981644503\1620317746" -parentBuildID 20221007134813 -prefsHandle 2172 -prefMapHandle 2168 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f7d36684-8841-4062-ba9d-f42277965721} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 2184 25b7f7f9e58 socket
          3⤵
          • Checks processor information in registry
          PID:2336
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.2.919799026\1562961228" -childID 1 -isForBrowser -prefsHandle 2864 -prefMapHandle 2724 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d059832b-a17e-406e-bb1e-0d86bc0637bb} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 2760 25b03a9fb58 tab
          3⤵
            PID:948
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.3.1254443250\965488154" -childID 2 -isForBrowser -prefsHandle 3492 -prefMapHandle 3488 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {19d88b5a-e88d-4e82-b1e3-901b40385bbc} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 3504 25b048d6858 tab
            3⤵
              PID:748
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.4.1424065254\61518798" -childID 3 -isForBrowser -prefsHandle 4272 -prefMapHandle 4268 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c6bdda20-d7fd-4303-a772-bdeca9ec1372} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 4284 25b05bcbc58 tab
              3⤵
                PID:3816
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.5.319632242\1900784427" -childID 4 -isForBrowser -prefsHandle 4896 -prefMapHandle 4880 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {84cb5482-d59c-4fcf-9162-a7d10bd195c2} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 4920 25b05f13358 tab
                3⤵
                  PID:508
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.6.1581521661\115854407" -childID 5 -isForBrowser -prefsHandle 5056 -prefMapHandle 5060 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b2cc644e-7f6a-415c-9622-106dc7592612} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 4940 25b05f14858 tab
                  3⤵
                    PID:3916
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.7.1524349844\1822195014" -childID 6 -isForBrowser -prefsHandle 5252 -prefMapHandle 5256 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f42e0633-01bf-469e-adfa-a87a87ae7bb9} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 5244 25b065a6258 tab
                    3⤵
                      PID:596
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.8.1329340298\1051705258" -childID 7 -isForBrowser -prefsHandle 5640 -prefMapHandle 1616 -prefsLen 26328 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6956f147-9634-4d92-98b0-724bacbab515} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 5648 25b01d5ce58 tab
                      3⤵
                        PID:392
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.9.866784844\266584426" -childID 8 -isForBrowser -prefsHandle 4988 -prefMapHandle 5004 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d8b1359f-0dbd-4aa5-b7c7-db33b92a92eb} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 5832 25b06534558 tab
                        3⤵
                          PID:96
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.10.455111028\1797829397" -childID 9 -isForBrowser -prefsHandle 5600 -prefMapHandle 5260 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {588f6622-821c-427a-bc63-e38940234cd4} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 5316 25b07cd4658 tab
                          3⤵
                            PID:2444
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.11.10546303\1329631440" -childID 10 -isForBrowser -prefsHandle 5376 -prefMapHandle 5380 -prefsLen 26503 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {dd0f5842-2c4a-4f37-bbfb-3322682694ec} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 5388 25b07d91058 tab
                            3⤵
                              PID:4960
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.12.618916988\848106898" -childID 11 -isForBrowser -prefsHandle 5764 -prefMapHandle 9372 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e2b77d26-d0e2-4d24-8bdd-a5f325038906} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 5724 25b08839358 tab
                              3⤵
                                PID:1968
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2744.13.827036062\85122775" -childID 12 -isForBrowser -prefsHandle 9180 -prefMapHandle 5784 -prefsLen 26768 -prefMapSize 233444 -jsInitHandle 1296 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7c3d4a6-1a43-47c4-a0d2-f8dc81476301} 2744 "\\.\pipe\gecko-crash-server-pipe.2744" 4716 25b08576058 tab
                                3⤵
                                  PID:3580
                                • C:\Users\Admin\Downloads\WannaCry.EXE
                                  "C:\Users\Admin\Downloads\WannaCry.EXE"
                                  3⤵
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Sets desktop wallpaper using registry
                                  • System Location Discovery: System Language Discovery
                                  PID:5184
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h .
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:5364
                                  • C:\Windows\SysWOW64\icacls.exe
                                    icacls . /grant Everyone:F /T /C /Q
                                    4⤵
                                    • Modifies file permissions
                                    • System Location Discovery: System Language Discovery
                                    PID:5372
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:5672
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c 113271723146888.bat
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5728
                                    • C:\Windows\SysWOW64\cscript.exe
                                      cscript.exe //nologo m.vbs
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5844
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h +s F:\$RECYCLE
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    • Views/modifies file attributes
                                    PID:5328
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5244
                                    • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                      TaskData\Tor\taskhsvc.exe
                                      5⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:5424
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c start /b @[email protected] vs
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5276
                                    • C:\Users\Admin\Downloads\@[email protected]
                                      5⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious use of SetWindowsHookEx
                                      PID:3532
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:6088
                                        • C:\Windows\SysWOW64\vssadmin.exe
                                          vssadmin delete shadows /all /quiet
                                          7⤵
                                          • System Location Discovery: System Language Discovery
                                          • Interacts with shadow copies
                                          PID:6124
                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                          wmic shadowcopy delete
                                          7⤵
                                          • System Location Discovery: System Language Discovery
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3412
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5840
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5300
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    • Sets desktop wallpaper using registry
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5276
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "svgirwyi764" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:5308
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "svgirwyi764" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                      5⤵
                                      • Adds Run key to start application
                                      • System Location Discovery: System Language Discovery
                                      • Modifies registry key
                                      PID:5412
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    4⤵
                                    • Executes dropped EXE
                                    PID:5564
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:5528
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:5560
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    PID:4948
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1664
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    4⤵
                                    • Executes dropped EXE
                                    PID:2124
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5792
                            • C:\Windows\System32\SystemSettingsBroker.exe
                              C:\Windows\System32\SystemSettingsBroker.exe -Embedding
                              1⤵
                                PID:5660
                              • \??\c:\windows\system32\svchost.exe
                                c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s RmSvc
                                1⤵
                                  PID:5760
                                • \??\c:\windows\system32\svchost.exe
                                  c:\windows\system32\svchost.exe -k localservice -s SstpSvc
                                  1⤵
                                    PID:5668
                                  • \??\c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s NetSetupSvc
                                    1⤵
                                    • Drops file in Windows directory
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3744
                                  • \??\c:\windows\system32\svchost.exe
                                    c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                    1⤵
                                      PID:1624
                                    • C:\Windows\System32\SystemSettingsBroker.exe
                                      C:\Windows\System32\SystemSettingsBroker.exe -Embedding
                                      1⤵
                                        PID:4516
                                      • \??\c:\windows\system32\svchost.exe
                                        c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                        1⤵
                                          PID:5040
                                        • \??\c:\windows\system32\svchost.exe
                                          c:\windows\system32\svchost.exe -k netsvcs -s RasMan
                                          1⤵
                                            PID:4512

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                            Filesize

                                            14KB

                                            MD5

                                            d8a0500f46f1f0c7efea1a3e9afc3c67

                                            SHA1

                                            e719a2528863a4a3192009e0f6cfd166248d5e37

                                            SHA256

                                            0b003842081c9662afed969dc38edb13370a9dc6758713e2df7cabfa18b2bfb6

                                            SHA512

                                            e4df2a76c8a2454ed80bac44b614470bd2c00f923dddaf2cb3b17da640a5263b7da2c3b862b9836983764f4275b85d0e3d5103a856421d3aae20bc183f06177d

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\0A73C6E23F02820E5C7F05AD9890531BF91D87DB

                                            Filesize

                                            111KB

                                            MD5

                                            ce4f6e457ee621ff53342cfaa796664d

                                            SHA1

                                            e7da5adb8a3f7a9219c84bb4b61c424fc78088c1

                                            SHA256

                                            70d780129968d515c473a54e605d9c77cccac46344bb36e8bdfabd32ea3589c7

                                            SHA512

                                            fa9c634bad1813842467f26d75ed49d814dd9d7f98eb96873520a46e2c19e87bdb0781e0ebf171acb3f99a8a74953b73490903c1d9712049840818891c43c586

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\46C625DB4964C00323A8EF4C60828B52A454EBB4

                                            Filesize

                                            1.1MB

                                            MD5

                                            4a7a144515132d2d5effee22292fa40d

                                            SHA1

                                            1c8b7ef2fdb30fb4d256dc86dd93dd45e636a4a8

                                            SHA256

                                            174a7d9d789d1d6bca3c2364e45e787ec2e5c346819a3b41ce24801c49c2c752

                                            SHA512

                                            be2484b005a4b5595afc094641708d095118f50af17bad819deff37eecb95565abb0d89a1370bae3cc7ff2e3bd58b9448a1944f5c0519f0770d4249084a38220

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\78C5602AD9B870C6C4D381677456A348D0186FE6

                                            Filesize

                                            15KB

                                            MD5

                                            92869ef6fdf26dc5ac0c83ed087d7f94

                                            SHA1

                                            97c8ecc3d10e6f249875fa0d70043ab13e80092b

                                            SHA256

                                            6747990008696f783f22787f6754ad289cc793fa196d11efb6de351ad10b2fd2

                                            SHA512

                                            2f1eba420ab64cb0b057bb78894e6aa7e1bec93ac0d1573eb26cf998ddc6601e0a8471138162f5b1b121409c3af35cfd215b756ac44c061c94775be3188987d1

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\971254C7341460E85C93D0821B91E9985A0B32D6

                                            Filesize

                                            97KB

                                            MD5

                                            272131255ba5677b83ef004f186e5b16

                                            SHA1

                                            13fc8bb6097fe74e1a9316fd27effc8defc7ab3b

                                            SHA256

                                            9bd5989b5a1a36d358005584641b968b8d9c1b2998ea0f94c18f039dbcc12f7a

                                            SHA512

                                            0ef4e7e3b6c7795c8bea97addf78a06fedd33a17ec4ea9faa38faf20b30cc2df7da63a2bcfab400791374d3c23aeb76a3a683bb87dc0b703915954cd861e960c

                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cache2\entries\98AF737DD946CA3B37F8CD63EC1E1756F57F2E19

                                            Filesize

                                            68KB

                                            MD5

                                            bac5230a77f2b4b1f817f6ebde378b2d

                                            SHA1

                                            15cb253e25f11f06412f586a051d90f737a264b9

                                            SHA256

                                            661cad6c4c2cd0f90fbe99f9ccef96ff2e798743dcfecc782c129d4cd607f361

                                            SHA512

                                            e8deeb7fcb80060f48e43864e13deb9120159d300a1ff30d75f71082e17beec29cf7232fd72e47d3d5100bb43b1e9984439049df0a3251262bfdb872bd9f5e9c

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\cert9.db

                                            Filesize

                                            224KB

                                            MD5

                                            f6be368a23da8780c1ad2846fdc6b119

                                            SHA1

                                            55c1fba0ba3e63cbfdd2b9bfdbfe8c63bbf4f167

                                            SHA256

                                            9993c7e4286fad595b464328bff77e681a406503d19d6603c3cd5db92aba2149

                                            SHA512

                                            04871c6885745d75fee5b01e667ded84da58efead7d48ae300e59a8493b6fc32e15e98739775c0bf5673c50cebf300a6da46118a83ae0493a595cd9522feb82b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin

                                            Filesize

                                            2KB

                                            MD5

                                            e20b582561bc02b9d6f58f1ec0bc3dd0

                                            SHA1

                                            4c69dd9e2d234c5652b604e73172d9bf09b6731b

                                            SHA256

                                            9108f3e0a1ec6985bd9335d37c91f700c7b34c215a32555dc4d0965444c569c0

                                            SHA512

                                            aebce9e63f1a64be7a5a088d8f899848b8ba4b4371c1200e35c86e473786b5efedbb3076ebff31e9ed387ca9f6fdd4e892487b8d103bcec0040f9eee6d8a033d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\152912fd-3603-4634-9fb6-601835bcdd0d

                                            Filesize

                                            746B

                                            MD5

                                            903052a7e1f5b551774d1916da69e51a

                                            SHA1

                                            51aed8502a719c40ec1bdd4ecc2aa729b41973f2

                                            SHA256

                                            72d6e509f2f3ea3bd0f52b725137bc6be32116825b1f4cb1919b8bfc8b50bc25

                                            SHA512

                                            5c1b7d3b47e3f2c265dcb183ceaea07b8162c5aee21513f4806b9d5333473ddfffd84055a5d6993ee436810c514bb766d6393a353178cc0eb9fa760c6eed35ed

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\f3a39345-a116-4519-823b-784f2c11fb6b

                                            Filesize

                                            11KB

                                            MD5

                                            7d313954a902d4394f287c33ec7a629b

                                            SHA1

                                            a6b91631a7735938a74a15a3bbebb8ed77c3a522

                                            SHA256

                                            93f34c844b35a41396726007d6c6cca02cc045a3a6f41400e896411b2b535040

                                            SHA512

                                            bd40b16fa317a6e68c1e9f022373b52aeb025da03669d570150516c057f60cea5f8499c46c787c26f3c50d1b5f1c3df7743c82e5cddf9ef59bd30dd20642e29d

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js

                                            Filesize

                                            6KB

                                            MD5

                                            1edbe802c9eda152ee7029c5bb9484a2

                                            SHA1

                                            e1d6505223dff5bf1810d3d53e44d6cbf7184bd7

                                            SHA256

                                            516662d109c378ec4f32b325635ce710bbe53aee9c32f3aee90e3782b286af85

                                            SHA512

                                            67eb82a6bccee24b5e94d72cbd63c89b0cedef77e30ecd1b85d1009f7225d901d1a804c50b73b34c0a6ada4a483a7b6003b8fcc2ab24e7e29a335a6eeee73f87

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs-1.js

                                            Filesize

                                            6KB

                                            MD5

                                            66f8779648849b4ae37a6412e3dfd78a

                                            SHA1

                                            a070f4bab90f3be5311172dbf8c3f517c3ce493b

                                            SHA256

                                            7420a5cc8dbe1f7248ddfbaeece3ee985a6f1e0919e821e0d15287de78bd5ef3

                                            SHA512

                                            c3cd774b8a9b554c8788186b22a4c559d5cea3faca510f8c7ff927ea7b6d445665b2f6dd7233a64bd4d810bbb110014febc7e432a66334df1ba9d7bf1609f830

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs.js

                                            Filesize

                                            6KB

                                            MD5

                                            b8290bc34bda5e180ed7989acfbec608

                                            SHA1

                                            280c5775cb9220c9d7e6cc6b2965474ab386dec8

                                            SHA256

                                            9fd9c708f0cf64a14b7252b1848601ea4347694e88f75ae72334802d3787d9df

                                            SHA512

                                            133f22fd60ac22fc7277f4efe84c9e2139e7ba517fab5ad9274e4d412b04d13d89e9066704133adf0679a8d018cdee5ac0de88b474d341113f42cd322441f78f

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\prefs.js

                                            Filesize

                                            6KB

                                            MD5

                                            e22291098af9e83333e585a2909780f7

                                            SHA1

                                            d704402b42826c5b08103c37433b28553121bde1

                                            SHA256

                                            1828aff591c1db7f3e42a687b99acf95cf28a35e87ff36289c9ec7a7a0aae094

                                            SHA512

                                            29dbb29016e39fa6b29dbb41b05222778c0a23a3ea800d4683cb22236e2c5d4b2d401b42836722eb7385bd35f50d44ce7f46424cffe192e7dbd1c46a4fbb919b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            3KB

                                            MD5

                                            0970ba753d87e02127ad4987b58c0eb1

                                            SHA1

                                            e682d1363738ffd4e4c44b82af1432bf199404e8

                                            SHA256

                                            5881a3b5c64ec9d70018dbaa11ec548020c1c59ee4a47639a00254d8f25efa64

                                            SHA512

                                            8277a883ea54664e32a170e643a7ec1caf327f7450af4c6dde7125b99fd0cb5e3b0e87d00f0a2f6266f2aa0082c3da7188cab683ba1e3848aafbf1a5a48cf948

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            7KB

                                            MD5

                                            3290300e60591cb364226abd8313397e

                                            SHA1

                                            dd996e5f48c5a1fbcbbcef615b49cfdcb950643d

                                            SHA256

                                            3f49727ea01ad8c64b1a585ab72b7631ed9475cb06823d624eec8fb8509e00c6

                                            SHA512

                                            9f551bdfa69076f3410519fe4227ea836eae95472cdb45a83b78223a3ce269a0a333baaadb3447ee95587bb35ce88c6a000624b0e1cca6e601f5e4aec0c68d5a

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            3KB

                                            MD5

                                            c84f518299b6efb7de9da08ba6a1ed65

                                            SHA1

                                            a10c2239575af8c41f21dba9bf67cf11c4ac473b

                                            SHA256

                                            c05022d4536fb5bf993bd06642ec03a8e169e45fa556142da9d9b516c6ac290c

                                            SHA512

                                            df1d81e232c3b7590be3f596de42982bf69a951a4835775f38e4caee6ec961854a59466928dfee19e3e216091cb172834c617569d12d9a24b20f4afc9224959e

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4

                                            Filesize

                                            8KB

                                            MD5

                                            1cc01e7c2b7f5c35999b8347eb8bad66

                                            SHA1

                                            b650d8599ea17214fa825996d4b36b6ffa598b6e

                                            SHA256

                                            e92da60ee369d2954d04e10480c19114a503d84d580184d1b984b27bbb0263d8

                                            SHA512

                                            e996306a2e9a9d4ec0e7ff914aad0ba758fafdc66e726d34205b6bf4fca1e3fce3ee476c5c8dabdc5d5d151b6cabcabaf93951ed3d1de449bc2db477bee6ada4

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore.jsonlz4

                                            Filesize

                                            8KB

                                            MD5

                                            dc243eec571c123d0ce10ab441e1d91c

                                            SHA1

                                            f2ab8e1931b08fe222d12a15b8902509b264888d

                                            SHA256

                                            ff8fceea8e4e463d9773754b46faaeabc2aebf14c4ff4c9c0325a3b00787ed6b

                                            SHA512

                                            e54b14ac1cc299ada63dcb9ba26c362737b4a73c35e2ec59c483a1dfda03a74412c625cdddc81b25fd927036c7dbbce2c75e5308419f81763499843e14e7819b

                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                            Filesize

                                            184KB

                                            MD5

                                            e7d901ad03d22078f4c42ecc83c3bd45

                                            SHA1

                                            13ffe2ced2026e6b99c39a96d006c7832a72ba17

                                            SHA256

                                            fddee54013f830a84e74dce5679f6e4c3c71b4c5c51ecdf58bcef7e27eba4f17

                                            SHA512

                                            8e7373116183db845f03c74e28effbe85b53c6c109f0a1a867fc4daa2944c099846644c5b6ecfa6408091d097a08b3f1b8cedcbeffbdcfaa14147f6b76663ec9

                                          • C:\Users\Admin\Downloads\00000000.res

                                            Filesize

                                            136B

                                            MD5

                                            dbb896267a1412b802993d2ce87a316a

                                            SHA1

                                            5f6a271d5f0ad592629498826d8b46aad9fd494a

                                            SHA256

                                            b80bfa1d1eddeb583ca310079493ee57eb7e02ef74f559c63b186abd325ccf05

                                            SHA512

                                            a655bdd5cf74def9f6bbd4630c33348cdf82e1d875bbb4f93bd6cd63be5bf8a2f78752c8da519525d3abd6cd96b913e0a635410431ede355602a3f75c6c22529

                                          • C:\Users\Admin\Downloads\113271723146888.bat

                                            Filesize

                                            322B

                                            MD5

                                            c719f3a51e489e5c9fbb334ecbb45ede

                                            SHA1

                                            5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                            SHA256

                                            c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                            SHA512

                                            b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                          • C:\Users\Admin\Downloads\@[email protected]

                                            Filesize

                                            933B

                                            MD5

                                            f97d2e6f8d820dbd3b66f21137de4f09

                                            SHA1

                                            596799b75b5d60aa9cd45646f68e9c0bd06df252

                                            SHA256

                                            0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                            SHA512

                                            efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                          • C:\Users\Admin\Downloads\@[email protected]

                                            Filesize

                                            585B

                                            MD5

                                            f2cc174a24c10fc18292a3d998f2f333

                                            SHA1

                                            b1db505e0495b7f2dd5fb9742b97a144045f9fec

                                            SHA256

                                            7aa5f1804d67156c9ea16a8b40f96585db8da9dfcc040db9b8e43d52994eab6e

                                            SHA512

                                            a88c79b4b208cbdf2015288a3eb42fbe0cf86243242c7abfe37233ecbc249e424272f35cb33cf6078b589247ba5a47981b5ad3b6c87d04e601482492e2373f49

                                          • C:\Users\Admin\Downloads\TaskData\Tor\libevent-2-0-5.dll

                                            Filesize

                                            702KB

                                            MD5

                                            90f50a285efa5dd9c7fddce786bdef25

                                            SHA1

                                            54213da21542e11d656bb65db724105afe8be688

                                            SHA256

                                            77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                            SHA512

                                            746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                          • C:\Users\Admin\Downloads\TaskData\Tor\libgcc_s_sjlj-1.dll

                                            Filesize

                                            510KB

                                            MD5

                                            73d4823075762ee2837950726baa2af9

                                            SHA1

                                            ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                            SHA256

                                            9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                            SHA512

                                            8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                          • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                            Filesize

                                            3.0MB

                                            MD5

                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                            SHA1

                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                            SHA256

                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                            SHA512

                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                          • C:\Users\Admin\Downloads\TaskData\Tor\zlib1.dll

                                            Filesize

                                            105KB

                                            MD5

                                            fb072e9f69afdb57179f59b512f828a4

                                            SHA1

                                            fe71b70173e46ee4e3796db9139f77dc32d2f846

                                            SHA256

                                            66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                            SHA512

                                            9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                          • C:\Users\Admin\Downloads\WannaCry.EXE

                                            Filesize

                                            3.4MB

                                            MD5

                                            84c82835a5d21bbcf75a61706d8ab549

                                            SHA1

                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                            SHA256

                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                            SHA512

                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                          • C:\Users\Admin\Downloads\WannaCry.oicm2eij.EXE.part

                                            Filesize

                                            2.3MB

                                            MD5

                                            185358fab5959cb6053c3b4ee8b0ed1c

                                            SHA1

                                            172366ee2ab5673531572c8627c75c6949bd192e

                                            SHA256

                                            bf0435e894b73c817654b86713d65fd021d857ed00298246fbf2b3e0f75b4e43

                                            SHA512

                                            2008b3dbdc82fb59584eed6c206db643796c423a5f2afa1f6e94fa947fd0fbf3974a1f686213595951c512aa7d530c612ad7cb7b275d38b51201e468eba43d84

                                          • C:\Users\Admin\Downloads\b.wnry

                                            Filesize

                                            1.4MB

                                            MD5

                                            c17170262312f3be7027bc2ca825bf0c

                                            SHA1

                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                            SHA256

                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                            SHA512

                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                          • C:\Users\Admin\Downloads\c.wnry

                                            Filesize

                                            780B

                                            MD5

                                            383a85eab6ecda319bfddd82416fc6c2

                                            SHA1

                                            2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                            SHA256

                                            079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                            SHA512

                                            c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                          • C:\Users\Admin\Downloads\m.vbs

                                            Filesize

                                            201B

                                            MD5

                                            b067df716aac6db38d973d4ad1337b29

                                            SHA1

                                            541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                            SHA256

                                            3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                            SHA512

                                            0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                          • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                            Filesize

                                            46KB

                                            MD5

                                            95673b0f968c0f55b32204361940d184

                                            SHA1

                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                            SHA256

                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                            SHA512

                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                          • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                            Filesize

                                            53KB

                                            MD5

                                            0252d45ca21c8e43c9742285c48e91ad

                                            SHA1

                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                            SHA256

                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                            SHA512

                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                          • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                            Filesize

                                            77KB

                                            MD5

                                            2efc3690d67cd073a9406a25005f7cea

                                            SHA1

                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                            SHA256

                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                            SHA512

                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                          • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                            Filesize

                                            38KB

                                            MD5

                                            17194003fa70ce477326ce2f6deeb270

                                            SHA1

                                            e325988f68d327743926ea317abb9882f347fa73

                                            SHA256

                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                            SHA512

                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                          • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                            Filesize

                                            39KB

                                            MD5

                                            537efeecdfa94cc421e58fd82a58ba9e

                                            SHA1

                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                            SHA256

                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                            SHA512

                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                          • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            2c5a3b81d5c4715b7bea01033367fcb5

                                            SHA1

                                            b548b45da8463e17199daafd34c23591f94e82cd

                                            SHA256

                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                            SHA512

                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                          • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            7a8d499407c6a647c03c4471a67eaad7

                                            SHA1

                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                            SHA256

                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                            SHA512

                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                          • C:\Users\Admin\Downloads\msg\m_english.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                            SHA1

                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                            SHA256

                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                            SHA512

                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                          • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            08b9e69b57e4c9b966664f8e1c27ab09

                                            SHA1

                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                            SHA256

                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                            SHA512

                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                          • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            35c2f97eea8819b1caebd23fee732d8f

                                            SHA1

                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                            SHA256

                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                            SHA512

                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                          • C:\Users\Admin\Downloads\msg\m_french.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            4e57113a6bf6b88fdd32782a4a381274

                                            SHA1

                                            0fccbc91f0f94453d91670c6794f71348711061d

                                            SHA256

                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                            SHA512

                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                          • C:\Users\Admin\Downloads\msg\m_german.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            3d59bbb5553fe03a89f817819540f469

                                            SHA1

                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                            SHA256

                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                            SHA512

                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                          • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                            Filesize

                                            47KB

                                            MD5

                                            fb4e8718fea95bb7479727fde80cb424

                                            SHA1

                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                            SHA256

                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                            SHA512

                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                          • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            3788f91c694dfc48e12417ce93356b0f

                                            SHA1

                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                            SHA256

                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                            SHA512

                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                          • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            30a200f78498990095b36f574b6e8690

                                            SHA1

                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                            SHA256

                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                            SHA512

                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                          • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                            Filesize

                                            79KB

                                            MD5

                                            b77e1221f7ecd0b5d696cb66cda1609e

                                            SHA1

                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                            SHA256

                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                            SHA512

                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                          • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                            Filesize

                                            89KB

                                            MD5

                                            6735cb43fe44832b061eeb3f5956b099

                                            SHA1

                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                            SHA256

                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                            SHA512

                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                          • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                            Filesize

                                            40KB

                                            MD5

                                            c33afb4ecc04ee1bcc6975bea49abe40

                                            SHA1

                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                            SHA256

                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                            SHA512

                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                          • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            ff70cc7c00951084175d12128ce02399

                                            SHA1

                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                            SHA256

                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                            SHA512

                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                          • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                            Filesize

                                            38KB

                                            MD5

                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                            SHA1

                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                            SHA256

                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                            SHA512

                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                          • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                            SHA1

                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                            SHA256

                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                            SHA512

                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                          • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                            Filesize

                                            50KB

                                            MD5

                                            313e0ececd24f4fa1504118a11bc7986

                                            SHA1

                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                            SHA256

                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                            SHA512

                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                          • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                            Filesize

                                            46KB

                                            MD5

                                            452615db2336d60af7e2057481e4cab5

                                            SHA1

                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                            SHA256

                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                            SHA512

                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                          • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                            Filesize

                                            40KB

                                            MD5

                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                            SHA1

                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                            SHA256

                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                            SHA512

                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                          • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                            Filesize

                                            36KB

                                            MD5

                                            8d61648d34cba8ae9d1e2a219019add1

                                            SHA1

                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                            SHA256

                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                            SHA512

                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                          • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                            Filesize

                                            37KB

                                            MD5

                                            c7a19984eb9f37198652eaf2fd1ee25c

                                            SHA1

                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                            SHA256

                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                            SHA512

                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                          • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                            Filesize

                                            41KB

                                            MD5

                                            531ba6b1a5460fc9446946f91cc8c94b

                                            SHA1

                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                            SHA256

                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                            SHA512

                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                          • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                            Filesize

                                            91KB

                                            MD5

                                            8419be28a0dcec3f55823620922b00fa

                                            SHA1

                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                            SHA256

                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                            SHA512

                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                          • C:\Users\Admin\Downloads\r.wnry

                                            Filesize

                                            864B

                                            MD5

                                            3e0020fc529b1c2a061016dd2469ba96

                                            SHA1

                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                            SHA256

                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                            SHA512

                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                          • C:\Users\Admin\Downloads\s.wnry

                                            Filesize

                                            2.9MB

                                            MD5

                                            ad4c9de7c8c40813f200ba1c2fa33083

                                            SHA1

                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                            SHA256

                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                            SHA512

                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                          • C:\Users\Admin\Downloads\t.wnry

                                            Filesize

                                            64KB

                                            MD5

                                            5dcaac857e695a65f5c3ef1441a73a8f

                                            SHA1

                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                            SHA256

                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                            SHA512

                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                          • C:\Users\Admin\Downloads\taskdl.exe

                                            Filesize

                                            20KB

                                            MD5

                                            4fef5e34143e646dbf9907c4374276f5

                                            SHA1

                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                            SHA256

                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                            SHA512

                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                          • C:\Users\Admin\Downloads\taskse.exe

                                            Filesize

                                            20KB

                                            MD5

                                            8495400f199ac77853c53b5a3f278f3e

                                            SHA1

                                            be5d6279874da315e3080b06083757aad9b32c23

                                            SHA256

                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                            SHA512

                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                          • C:\Users\Admin\Downloads\u.wnry

                                            Filesize

                                            240KB

                                            MD5

                                            7bf2b57f2a205768755c07f238fb32cc

                                            SHA1

                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                            SHA256

                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                            SHA512

                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                          • C:\Windows\INF\netrasa.PNF

                                            Filesize

                                            22KB

                                            MD5

                                            80648b43d233468718d717d10187b68d

                                            SHA1

                                            a1736e8f0e408ce705722ce097d1adb24ebffc45

                                            SHA256

                                            8ab9a39457507e405ade5ef9d723e0f89bc46d8d8b33d354b00d95847f098380

                                            SHA512

                                            eec0ac7e7abcf87b3f0f4522b0dd95c658327afb866ceecff3c9ff0812a521201d729dd71d43f3ac46536f8435d4a49ac157b6282077c7c1940a6668f3b3aea9

                                          • \Users\Admin\Downloads\TaskData\Tor\libeay32.dll

                                            Filesize

                                            3.0MB

                                            MD5

                                            6ed47014c3bb259874d673fb3eaedc85

                                            SHA1

                                            c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                            SHA256

                                            58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                            SHA512

                                            3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                          • \Users\Admin\Downloads\TaskData\Tor\libssp-0.dll

                                            Filesize

                                            90KB

                                            MD5

                                            78581e243e2b41b17452da8d0b5b2a48

                                            SHA1

                                            eaefb59c31cf07e60a98af48c5348759586a61bb

                                            SHA256

                                            f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                            SHA512

                                            332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                          • \Users\Admin\Downloads\TaskData\Tor\ssleay32.dll

                                            Filesize

                                            694KB

                                            MD5

                                            a12c2040f6fddd34e7acb42f18dd6bdc

                                            SHA1

                                            d7db49f1a9870a4f52e1f31812938fdea89e9444

                                            SHA256

                                            bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                            SHA512

                                            fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                          • memory/5184-932-0x0000000010000000-0x0000000010010000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/5424-2385-0x00000000727D0000-0x00000000727F2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/5424-2391-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2281-0x0000000072800000-0x0000000072A1C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/5424-2283-0x00000000727D0000-0x00000000727F2000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/5424-2381-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2387-0x0000000072750000-0x00000000727C7000-memory.dmp

                                            Filesize

                                            476KB

                                          • memory/5424-2386-0x0000000072800000-0x0000000072A1C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/5424-2282-0x0000000072AB0000-0x0000000072B32000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/5424-2384-0x0000000072A20000-0x0000000072AA2000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/5424-2383-0x0000000072AB0000-0x0000000072B32000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/5424-2382-0x0000000072B40000-0x0000000072B5C000-memory.dmp

                                            Filesize

                                            112KB

                                          • memory/5424-2280-0x0000000072A20000-0x0000000072AA2000-memory.dmp

                                            Filesize

                                            520KB

                                          • memory/5424-2398-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2403-0x0000000072800000-0x0000000072A1C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/5424-2406-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2411-0x0000000072800000-0x0000000072A1C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/5424-2440-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2445-0x0000000072800000-0x0000000072A1C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/5424-2450-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2284-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2464-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB

                                          • memory/5424-2469-0x0000000072800000-0x0000000072A1C000-memory.dmp

                                            Filesize

                                            2.1MB

                                          • memory/5424-2471-0x00000000003E0000-0x00000000006DE000-memory.dmp

                                            Filesize

                                            3.0MB