Analysis

  • max time kernel
    493s
  • max time network
    485s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-10-2024 18:09

General

  • Target

    https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Modifies WinLogon for persistence 2 TTPs 2 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 40 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 46 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 38 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: AddClipboardFormatListener 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/Endermanch/MalwareDatabase/tree/master/ransomwares
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3756
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2024 -parentBuildID 20240401114208 -prefsHandle 1952 -prefMapHandle 1796 -prefsLen 23678 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3b7666cc-dd60-477e-be8d-185512355353} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" gpu
        3⤵
          PID:3600
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2416 -parentBuildID 20240401114208 -prefsHandle 2392 -prefMapHandle 2380 -prefsLen 24598 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {32e95589-60f9-443b-b8e0-dce3d5b1658e} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" socket
          3⤵
          • Checks processor information in registry
          PID:2176
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3300 -childID 1 -isForBrowser -prefsHandle 3292 -prefMapHandle 3288 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {70b4f4db-d10b-4945-9132-ef4b2abfe46d} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab
          3⤵
            PID:332
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3644 -childID 2 -isForBrowser -prefsHandle 3620 -prefMapHandle 3656 -prefsLen 29088 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7bc5a31e-306c-4610-9f13-a48e4fdcc67d} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab
            3⤵
              PID:2956
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4288 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4296 -prefMapHandle 4284 -prefsLen 29088 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4b406c1-564b-4efc-8108-84e12530ffa5} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" utility
              3⤵
              • Checks processor information in registry
              PID:5028
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5332 -childID 3 -isForBrowser -prefsHandle 5296 -prefMapHandle 5324 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7f7e7f8a-0469-4875-bd89-0602b592f4cc} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab
              3⤵
                PID:2760
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5572 -childID 4 -isForBrowser -prefsHandle 5564 -prefMapHandle 5296 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a94318ac-fd72-42e3-8ad0-d6ea1db209cc} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab
                3⤵
                  PID:644
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5616 -childID 5 -isForBrowser -prefsHandle 5696 -prefMapHandle 5692 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 936 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ed020651-4373-4c70-883d-a6dd7ee929e5} 3756 "\\.\pipe\gecko-crash-server-pipe.3756" tab
                  3⤵
                    PID:2724
              • C:\Windows\System32\rundll32.exe
                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                1⤵
                  PID:5024
                • C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]
                  "C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]"
                  1⤵
                  • Loads dropped DLL
                  • Enumerates connected drives
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1256
                  • C:\Windows\SysWOW64\msiexec.exe
                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected] SETUPEXEDIR=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "
                    2⤵
                    • Enumerates connected drives
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:5088
                • C:\Windows\system32\msiexec.exe
                  C:\Windows\system32\msiexec.exe /V
                  1⤵
                  • Modifies WinLogon for persistence
                  • Enumerates connected drives
                  • Drops file in Program Files directory
                  • Drops file in Windows directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3368
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding FC8822D649BD448285896B25C94A388E
                    2⤵
                    • Loads dropped DLL
                    • Blocklisted process makes network request
                    • System Location Discovery: System Language Discovery
                    PID:4620
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding 0025C6832E402BDE7CA5145A0B6F4A35 E Global\MSI0000
                    2⤵
                    • Loads dropped DLL
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:664
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding BCD34BEADC90879F4E963280228BE7E4
                    2⤵
                    • Loads dropped DLL
                    • Blocklisted process makes network request
                    • System Location Discovery: System Language Discovery
                    PID:3924
                  • C:\Windows\syswow64\MsiExec.exe
                    C:\Windows\syswow64\MsiExec.exe -Embedding 6302337E107669DF9D9B0801BC7F9067 E Global\MSI0000
                    2⤵
                    • Loads dropped DLL
                    • Drops file in Windows directory
                    • System Location Discovery: System Language Discovery
                    PID:684
                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                  1⤵
                  • Modifies registry class
                  • Suspicious use of SetWindowsHookEx
                  PID:2400
                • C:\Windows\system32\BackgroundTransferHost.exe
                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                  1⤵
                  • Modifies registry class
                  PID:1672
                • C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]
                  "C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected]"
                  1⤵
                  • Loads dropped DLL
                  • Enumerates connected drives
                  • System Location Discovery: System Language Discovery
                  PID:2064
                  • C:\Windows\SysWOW64\msiexec.exe
                    "C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\[email protected] SETUPEXEDIR=C:\Users\Admin\Downloads\Winlocker.VB6.Blacksod\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "
                    2⤵
                    • Enumerates connected drives
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of FindShellTrayWindow
                    PID:660
                • C:\Program Files\VideoLAN\VLC\vlc.exe
                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ConnectRedo.ogg"
                  1⤵
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:1496
                • C:\Program Files\VideoLAN\VLC\vlc.exe
                  "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\GetBlock.M2TS"
                  1⤵
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  PID:2632
                • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                  "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\PopStop.xlsx"
                  1⤵
                  • Checks processor information in registry
                  • Enumerates system info in registry
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious use of SetWindowsHookEx
                  PID:4444
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                  1⤵
                  • Enumerates system info in registry
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                  PID:4672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb628b3cb8,0x7ffb628b3cc8,0x7ffb628b3cd8
                    2⤵
                      PID:1124
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1908 /prefetch:2
                      2⤵
                        PID:1364
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:3
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2340
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
                        2⤵
                          PID:816
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
                          2⤵
                            PID:2008
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1896,12330758180060965916,4523039086818119449,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                            2⤵
                              PID:1664
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:1496
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3832
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                1⤵
                                  PID:1676
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                    2⤵
                                    • Checks processor information in registry
                                    • Modifies registry class
                                    • NTFS ADS
                                    • Suspicious use of SetWindowsHookEx
                                    PID:452
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1892 -parentBuildID 20240401114208 -prefsHandle 1808 -prefMapHandle 1800 -prefsLen 24528 -prefMapSize 244978 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d02c4801-92a3-40bb-a305-eb346be7a4f5} 452 "\\.\pipe\gecko-crash-server-pipe.452" gpu
                                      3⤵
                                        PID:5088
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2204 -parentBuildID 20240401114208 -prefsHandle 2184 -prefMapHandle 2172 -prefsLen 24528 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f2b8bb74-83dd-4775-bf3c-3b917c7e0093} 452 "\\.\pipe\gecko-crash-server-pipe.452" socket
                                        3⤵
                                          PID:224
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3060 -childID 1 -isForBrowser -prefsHandle 2832 -prefMapHandle 3028 -prefsLen 25027 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a8c45b6-380d-4b56-b543-c5d8991fac31} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab
                                          3⤵
                                            PID:1788
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3632 -childID 2 -isForBrowser -prefsHandle 3612 -prefMapHandle 3172 -prefsLen 30260 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a18f1623-05ca-48f1-96a7-b3edbf77a102} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab
                                            3⤵
                                              PID:1184
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4480 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4476 -prefMapHandle 4472 -prefsLen 30314 -prefMapSize 244978 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {fa0faac8-983a-4f56-9ee7-b2b2ded19a45} 452 "\\.\pipe\gecko-crash-server-pipe.452" utility
                                              3⤵
                                              • Checks processor information in registry
                                              PID:4560
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5276 -childID 3 -isForBrowser -prefsHandle 5240 -prefMapHandle 5244 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {62e4a4ff-ce54-4278-8fe6-211970d3742c} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab
                                              3⤵
                                                PID:5500
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5368 -childID 4 -isForBrowser -prefsHandle 5444 -prefMapHandle 5440 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d2902c2-2623-43b9-893e-c8270e7d4191} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab
                                                3⤵
                                                  PID:5512
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5352 -childID 5 -isForBrowser -prefsHandle 5580 -prefMapHandle 5584 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3c8231ab-16da-4c01-9859-2d5f70d21644} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab
                                                  3⤵
                                                    PID:5524
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5636 -childID 6 -isForBrowser -prefsHandle 5616 -prefMapHandle 5624 -prefsLen 27782 -prefMapSize 244978 -jsInitHandle 1004 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {a0694c88-deca-4a74-8dc2-0bc6eab2603d} 452 "\\.\pipe\gecko-crash-server-pipe.452" tab
                                                    3⤵
                                                      PID:1516
                                                • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]
                                                  "C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"
                                                  1⤵
                                                  • Drops startup file
                                                  • Sets desktop wallpaper using registry
                                                  • System Location Discovery: System Language Discovery
                                                  PID:864
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h .
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Views/modifies file attributes
                                                    PID:6024
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    icacls . /grant Everyone:F /T /C /Q
                                                    2⤵
                                                    • Modifies file permissions
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6032
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2480
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c 186861729016159.bat
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1992
                                                    • C:\Windows\SysWOW64\cscript.exe
                                                      cscript.exe //nologo m.vbs
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3544
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h +s F:\$RECYCLE
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Views/modifies file attributes
                                                    PID:5944
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5936
                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\taskhsvc.exe
                                                      TaskData\Tor\taskhsvc.exe
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4504
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c start /b @[email protected] vs
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:6092
                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                      3⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:4712
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4412
                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                          wmic shadowcopy delete
                                                          5⤵
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1560
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3352
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:536
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Sets desktop wallpaper using registry
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5156
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qhvfvgsevfiqy755" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5160
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qhvfvgsevfiqy755" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                      3⤵
                                                      • Adds Run key to start application
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies registry key
                                                      PID:5976
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3604
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4568
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:1132
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3556
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:3684
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5876
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2968
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5872
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2404
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2604
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4144
                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                    taskdl.exe
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5044
                                                • C:\Windows\system32\vssvc.exe
                                                  C:\Windows\system32\vssvc.exe
                                                  1⤵
                                                    PID:4000
                                                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ConnectRedo.ogg"
                                                    1⤵
                                                    • Suspicious behavior: AddClipboardFormatListener
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:5816
                                                  • C:\Windows\SysWOW64\werfault.exe
                                                    werfault.exe /h /shared Global\1ce296a398fc4221b7eb499c0b7ac34c /t 5132 /p 5156
                                                    1⤵
                                                      PID:2572

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Config.Msi\e58f24d.rbs

                                                      Filesize

                                                      100KB

                                                      MD5

                                                      314d8a17672c85ccb370e0871c7c0c3e

                                                      SHA1

                                                      66c6fc562402a55c663a3dd9c087803f684081ef

                                                      SHA256

                                                      8176a8d963fb7a8c566251d976f20cffe24fd983ac71d7a58bbe51cd6bde083f

                                                      SHA512

                                                      0801f2aca74a4e49ce03eafb5ffcf6b9427d869a91d4866caefc1404e95379442af0371d4153eba405a95a798c3ced1669607fb7e000f57cac524ac2cd56dbf8

                                                    • C:\Config.Msi\e58f251.rbs

                                                      Filesize

                                                      101KB

                                                      MD5

                                                      4d78c8c894b696e44dfe297eedc503d0

                                                      SHA1

                                                      275544abe989dade971ac93bb5bf782ba6b8d5ae

                                                      SHA256

                                                      1159bc6bb0381679a203365617352ac5671a824e0bb766f28797ae90ea016c38

                                                      SHA512

                                                      51008e43bcd4e6f52bf82e56c2acbbceca992e13ebcf3218b6a3ca636262deac4d1004ca53c64182cc207598be4ad4b590d947b3cf9353d9a548d2c5fec15a3c

                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                      Filesize

                                                      696B

                                                      MD5

                                                      83c71986a0a4c2a17f269ed482cefebc

                                                      SHA1

                                                      c64e586cd7fd011c3c8e8e94956fdfb787c1ce65

                                                      SHA256

                                                      8f056f74d36c7ed7f3dede16852fce746841f9611f77d8456ce2e0a92e914718

                                                      SHA512

                                                      d14b205157247bc53a77c13fc5218d923437d8cefaeea47c9fe0e8a234ee13c718fcbd4a1fea62dea304f15563563415cc4cb94eab0aced962610656de98dc8c

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      1fc959921446fa3ab5813f75ca4d0235

                                                      SHA1

                                                      0aeef3ba7ba2aa1f725fca09432d384b06995e2a

                                                      SHA256

                                                      1b1e89d3b2f3da84cc8494d07cf0babc472c426ccb1c4ae13398243360c9d02c

                                                      SHA512

                                                      899d1e1b0feece25ac97527daddcaaeb069cb428532477849eba43a627502c590261f2c26fef31e4e20efd3d7eb0815336a784c4d2888e05afcf5477af872b06

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      e9a2c784e6d797d91d4b8612e14d51bd

                                                      SHA1

                                                      25e2b07c396ee82e4404af09424f747fc05f04c2

                                                      SHA256

                                                      18ddbb93c981d8006071f9d26924ce3357cad212cbb65f48812d4a474c197ce6

                                                      SHA512

                                                      fc35688ae3cd448ed6b2069d39ce1219612c54f5bb0dd7b707c9e6f39450fe9fb1338cf5bd0b82a45207fac2fbab1e0eae77e5c9e6488371390eab45f76a5df1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      0c7bea181752dc24e3c66fb8c455ae29

                                                      SHA1

                                                      1e9e0b2ddcf40cecfb6d6329f0cb2680ade248b9

                                                      SHA256

                                                      f4cee2809d382c6be05b69d82fce6b407dce9cec0e9bb2e305ec0396e2657b57

                                                      SHA512

                                                      c7a8c06d113a275c79615aa2e517ab4e4cc24e1b881d61479e0c356b528da03d783e5f52b6352a83413102197446b62d5bafd43c2b98e7c5dc5fcbab755a08d4

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      ed3f167cfa103dcd9a01ed12af23e9fb

                                                      SHA1

                                                      c007478b5f9175c1e7d012a290521c3cd727ceed

                                                      SHA256

                                                      9207f2dfd5b7edc860bf5bbac9ed63c51421498e21583cd0aed3e1e75e25edc4

                                                      SHA512

                                                      bb9c99af4191426b889316fbd739d8d78cb2eb1e60032f119b67b9e8310eae1600eb7c44b4bbdc39223647e6666ad86fff7c721f384c48a962f72afaa9836ce1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      32456b8e9c70706ccddf7e99e96b5c3f

                                                      SHA1

                                                      31565400b76eec512de8dc6b5e4abd6512cb363b

                                                      SHA256

                                                      936bfc37166bc4071f21a08eb5bb29dfb9e9e80addb20c1bef0d306ff6713184

                                                      SHA512

                                                      b19600d2e306aeba23ec503697bf2d3cdd49ac3e40bec751be99d2bfa0ee789b3b0c03a4624e51eeb66d44c580f4fe0af594fdc641d2883f538dec1e2cbc8023

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                      Filesize

                                                      264KB

                                                      MD5

                                                      f50f89a0a91564d0b8a211f8921aa7de

                                                      SHA1

                                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                      SHA256

                                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                      SHA512

                                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\activity-stream.discovery_stream.json

                                                      Filesize

                                                      19KB

                                                      MD5

                                                      c08a9c736a4064b565cb09ab134e8eb4

                                                      SHA1

                                                      07221e213427dc720d1972cf59173824a0154137

                                                      SHA256

                                                      9e6ae7eafa248e97cd89d59fad5561e44afc06ebbe742c28455d9be0d8d0a4da

                                                      SHA512

                                                      b034e82d4dc5a7b7d90587872c921aafb6e9ad8e8f66c1dac6b61f71400eed6f269583d00f1fb940f8ccde0d7d9b12980772f5ba8dd88a696f9b220c9b76d26f

                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\maevrvll.default-release\startupCache\webext.sc.lz4

                                                      Filesize

                                                      107KB

                                                      MD5

                                                      7e8543eb06d81601898b606b369af98c

                                                      SHA1

                                                      dbb0015597783bed30275c4d1f2a6d0f020c6580

                                                      SHA256

                                                      91bad66513366de1cabe24e95c8c328c79c244a094bc4507dcd214e0e1a103a1

                                                      SHA512

                                                      0cb8bc3e8a1e6dabe68b1ab605bf2c94d2a05f379141dd7a0babdf4878fb4e365617ad9d5b7e031b0c69cffcb6d51a9bf6dcf83856a8fedc3256609a14721893

                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\9c94aad0-c4af-40f8-99f6-5ab5e836b7fd.down_data

                                                      Filesize

                                                      555KB

                                                      MD5

                                                      5683c0028832cae4ef93ca39c8ac5029

                                                      SHA1

                                                      248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                      SHA256

                                                      855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                      SHA512

                                                      aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                    • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      711f1a880c08e1f7867f1bdd117320b7

                                                      SHA1

                                                      50c2d0859f6fd41024d486e2ab537507b975991d

                                                      SHA256

                                                      f868e98aa21c341e365d73e301d87c006b557033d8d7b2808fed207734fe5143

                                                      SHA512

                                                      885c2abd9047727b33ea760836cbbe4eaf5fddc08375a8b37840c99332131f0f7164f87c0abeb4523f42262349ab12a1c22c12813a9d81d6955c7d20b41a9a0a

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\tracking.ini

                                                      Filesize

                                                      84B

                                                      MD5

                                                      64d21445de53fd0bbe864a4064d9c607

                                                      SHA1

                                                      37fe3464c661d52229fad8283e2b961ac6666948

                                                      SHA256

                                                      49a8a22a50886b66d67b5da3133e9ced0b6b8f2f26f57d37394654f8ec611c08

                                                      SHA512

                                                      34ede84aa9d8a21df505e9b35100cff489d9c89fad474ece851d869539b278f290c968f553c9642db4ad2069ef2cab90117f0b7a3312c8823d568627a9993f91

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\tracking.ini

                                                      Filesize

                                                      84B

                                                      MD5

                                                      b6624fface498f4306ee357803056f88

                                                      SHA1

                                                      66ea7233e2f6edaa9c7136221788594505664f00

                                                      SHA256

                                                      ba398c17454f71bbb35f0f6621aee4796c59d15df42bcd52714421585c85eeee

                                                      SHA512

                                                      102cd876c1ab87eb01b4d8b2b175732d06952935608cfc9123b0757bb9640a8e5046baae6e23287e9f05607ee394186e80a380715e0985ed4e10094ccce10a23

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\tracking.ini

                                                      Filesize

                                                      84B

                                                      MD5

                                                      90a717cef4324e0b32071ae2c1a2223f

                                                      SHA1

                                                      902224dacb6f4157524b7a1e458abb63fd316142

                                                      SHA256

                                                      383253a6c7cf1fdee4aecda3e5ffe9a844ea7d0d21fc2761b617e90e5aadb0e3

                                                      SHA512

                                                      f2afc91f782782e1452bc9b4a078661a15cc7645e9089ab23b2e8ec9a0625673bea8acf7cf2ba8ea1dae3d1b4fe30454ed27f565358cb11589c1253d046058c6

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\tracking.ini

                                                      Filesize

                                                      84B

                                                      MD5

                                                      81478667bcf9a938b43af05de49a829b

                                                      SHA1

                                                      79b42bfd2f8cc4e2f9cfbd1adf4533ef3f356f4c

                                                      SHA256

                                                      558dbce9432bc57d611d897fbd46fe8e5c82014f6c4b28fdea9a700a6cc8b787

                                                      SHA512

                                                      d6f4340ced4acd0b3224748adc6178236317d05c4f0aa287e714b98518638429054749ed3213ff054f98a28c7b6865a6359d473c810db6798bbcdcf507e61ad5

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      196f89be650336d7cef8c35cb7f914cf

                                                      SHA1

                                                      87b1af8c404e366994259e2f689dbf5560853f36

                                                      SHA256

                                                      23e21a9ae01e3c59805293857e24212e686989fa95422c98b57cf3411af9cf0a

                                                      SHA512

                                                      e7ed4c6082ba9ee9ecbfa8f192f165996cc6d0904c835cebfb361744a85846abe86a6486f29296b4aa74f47b011c4443cda5c371ae70cd2fe386b45b866b8414

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      20c82cc71145b17de0f54254f0379e37

                                                      SHA1

                                                      7e823baa405bc081341269246d7fa4c05fa844e5

                                                      SHA256

                                                      e04cfc0dcbca33e2a5b6ec95c5b45139477296dcfd18dd08d973927e2d28e0ff

                                                      SHA512

                                                      739e9b62de84ee50c4c0871a544f9183a9d83d9a71555eff288ce7e9afcdf07bfebc70f2a21f98ba0c22b5408739cd6fd94924b9c253bb8b7c794395746616f5

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      f282429830c95190ecc429cdd705a00d

                                                      SHA1

                                                      93d897b40772e695df5bbfa246cdd179f1f6a900

                                                      SHA256

                                                      e6656037ea9e331f52448f60722fc0df15f3f40ac740122720063e0c617301a4

                                                      SHA512

                                                      dab3b544eec21655afa8dd6360b4810f2aeab5fa452bcdbc0eaed5b34feb35e884cc0006dc5d1376313008a79b9c47e5b42f6ecf67b6e9992a038876843253b0

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      b54fb6b0038caf565482fab2e959e4a7

                                                      SHA1

                                                      18375a725bd8fc223d856dc6a63acea056a0e30d

                                                      SHA256

                                                      462db5b647f7fd2b0f65f136f9c71463bb47b9d4647b9226201a83b09cf2dfc8

                                                      SHA512

                                                      83c4e7298f38a3041099bf88b12a13df1a94d5ce8a3965d76d5413cbc34cb65e4c668a68ec0b08a2ea1a314844a5823885f398c22627d1e1fed203df1275a0bb

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      8db89f0c6cefdec6a62f850e538a611f

                                                      SHA1

                                                      29454c50b9af5ef73003cd487d8c18605b3cd41a

                                                      SHA256

                                                      4f734b5cbfb47b38a58f96a201605f564c701b86781ead7117729bd75e77b0b3

                                                      SHA512

                                                      c252d69a8a4ee8cdf280fb9325c16c3e615693a414080e0fe79159f31c1175c2307da429839246e0aa6742f2ca9fbdf0b76ad933f52311fca1525c9b701892c1

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{2A14F300-FEF1-442E-9732-38C6E88DD7AE}.session

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      927831eaec57044f6d25e7ef523fa40d

                                                      SHA1

                                                      e0073bcbd128d60374d4cbc2900a21961591e2d9

                                                      SHA256

                                                      9dcea3e4d14de88c02cc170ba97bb2a164cda4719964adc4e59e931949ef1035

                                                      SHA512

                                                      8029ec470b190f86e6475c5c56b0fd2ceb08bef852c2bfbd1775225d16c49263039d89fab29e68ed85c0a9bf068aac16943f9d635aed5073efc459c7bf9860d9

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{DCE0C95D-131B-498A-84B3-1926D182F87E}.session

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      ea746ce8365a7838737a9b495a7739db

                                                      SHA1

                                                      2005d799ac5ad5780680140fdbc64f82fae86525

                                                      SHA256

                                                      44ddd5f837b8f4e47dcc921511e439825f99aeb176a202c40d4e270ca0493595

                                                      SHA512

                                                      ed08a25fbc30b2a446abb263ddaaeae70ce5f156bde1fba442460a278af393cbf9b7f916c24fc6e96e289fd08e0f22d388c9ae05425024b08ef5addfa6e55c1f

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{DCE0C95D-131B-498A-84B3-1926D182F87E}.session

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      483ad5bf1e80d861148c018bf2de5273

                                                      SHA1

                                                      708b0eebca3300dc1cffa8ba88c1ef62d82c5c80

                                                      SHA256

                                                      a70bff8be9e0401ed5171d8116be169cd171954f0d65baaee73b5146316ca49e

                                                      SHA512

                                                      5f4007bf34fa3afd2333cd29053d910849d53ab149a772c0bc33c4158ab30bdabac1828b49647a4585084074d69fda99d3efb306ace92520ab617d49735ca291

                                                    • C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{DCE0C95D-131B-498A-84B3-1926D182F87E}.session

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      3a0b2bb2e34d49232c9e4b7a4cb02521

                                                      SHA1

                                                      ee6db698439882f5af4d4b4fa50920e58037cca4

                                                      SHA256

                                                      e472890fa485182dfa837efad3ce46e3c7e3305a4bb0de29dfdc8ca0467f0d83

                                                      SHA512

                                                      20f3153aa8f829449e140cf30af05f5702f676db8f0128f705db541192beca482b8a337967622fdfcc136a75a99d9db83e5ac0f1cad412e1e7a249463ffe6c4a

                                                    • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                                                      Filesize

                                                      1.6MB

                                                      MD5

                                                      713f3673049a096ea23787a9bcb63329

                                                      SHA1

                                                      b6dad889f46dc19ae8a444b93b0a14248404c11d

                                                      SHA256

                                                      a62c54fefde2762426208c6e6c7f01ef2066fc837f94f5f36d11a36b3ecddd5f

                                                      SHA512

                                                      810bdf865a25bde85096e95c697ba7c1b79130b5e589c84ab93b21055b7341b5446d4e15905f7aa4cc242127d9ed1cf6f078b43fe452ad2e40695e5ab2bf8a18

                                                    • C:\Users\Admin\AppData\Local\Temp\mozilla-temp-files\mozilla-temp-41

                                                      Filesize

                                                      3.3MB

                                                      MD5

                                                      e58fdd8b0ce47bcb8ffd89f4499d186d

                                                      SHA1

                                                      b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                      SHA256

                                                      283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                      SHA512

                                                      95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                    • C:\Users\Admin\AppData\Local\Temp\shiECA3.tmp

                                                      Filesize

                                                      3.4MB

                                                      MD5

                                                      b5b6aec8ad531f3d05a3db60f6a6ef6d

                                                      SHA1

                                                      894b0afe1435a314332e139ac34e0484e83b15ff

                                                      SHA256

                                                      3ad943fdc99b66365bd323fd59a3db6477a0b2692347e0ce26b4f0578ae99502

                                                      SHA512

                                                      07d2a90b21214e5d6d3dcb269beab5f9cabf181a54c76b0d9bcff4e7608d92a17b9e297da968848a506ff896a337b934c2e308b0a41675726780513838b44715

                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                      Filesize

                                                      479KB

                                                      MD5

                                                      09372174e83dbbf696ee732fd2e875bb

                                                      SHA1

                                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                                      SHA256

                                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                      SHA512

                                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                      Filesize

                                                      13.8MB

                                                      MD5

                                                      0a8747a2ac9ac08ae9508f36c6d75692

                                                      SHA1

                                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                      SHA256

                                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                      SHA512

                                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                      Filesize

                                                      302B

                                                      MD5

                                                      205ffda6ff9e55a72085b6080903abe5

                                                      SHA1

                                                      95091808b39c00463342434edca86468731045da

                                                      SHA256

                                                      006815023d28e9070af1c2fa4cab53f79acb0b55d7fe4ee2a55beec5000fd1b6

                                                      SHA512

                                                      96ddc59385cad0de3b80b0eda0b45b8837f8c25153ce4a44e6035d1d58cf7690c1727a16cf5f11fb68ac24a476d162b45a34fe130a05d9f2b432a765d5d0465a

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\AlternateServices.bin

                                                      Filesize

                                                      8KB

                                                      MD5

                                                      22f8c7e4b5f4cb326c7da26c27085420

                                                      SHA1

                                                      52ef8251211374efebfc8be9e0a5872596207652

                                                      SHA256

                                                      f248880fa491e268b70360f5db975f35c069fe4ea1b398fbb0682298f046035e

                                                      SHA512

                                                      ff8631369e113194acd5fbbb16d677c65331af6340503db97deaf51da84cc509cf79828f2fa898fddc731894b77f1390f5fa70b32023d8faf0f0a04590184014

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\crashes\store.json.mozlz4

                                                      Filesize

                                                      66B

                                                      MD5

                                                      a6338865eb252d0ef8fcf11fa9af3f0d

                                                      SHA1

                                                      cecdd4c4dcae10c2ffc8eb938121b6231de48cd3

                                                      SHA256

                                                      078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965

                                                      SHA512

                                                      d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      944cf2c912afe7ea083cdb71d668bf8d

                                                      SHA1

                                                      c843871ec94e29cde0b8fae0f6da9d2305a30315

                                                      SHA256

                                                      37246031d6dd9827bc4011cfe67852c86ecb7bda129a275441f0177b1dc8686c

                                                      SHA512

                                                      b6719852b94a5b7f77b33bb2fbca0b28348bc86d6173509b57ccb90b8652802b74a038b2b5be68c13c7ccbbc1703759c978ce0691a4edc4af07ef68212415d4f

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      62KB

                                                      MD5

                                                      312bf67da52666b688c17dde6d6b0ebd

                                                      SHA1

                                                      8afceeb87ba6d16fb773ec6bb59a179d14334e34

                                                      SHA256

                                                      c69aad954b8494736e07097e89776a5decf33153d26d74aa469be7e487486ddc

                                                      SHA512

                                                      380228f3c9ed6007e2502d35e66686d14ee14b97bbaf5e06b851ee334cdff9029b712ba7e67e8f3360701ebbcb447ff639b047f1da79582a4c5b74b5036746ff

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      55KB

                                                      MD5

                                                      77b9095f6501e1be16ea0261afc78478

                                                      SHA1

                                                      dbc1b4f609cd7eb6eec3adf0c4a2725cb4f9a427

                                                      SHA256

                                                      2b419996f0b45a64b4a88a4da5a01d6ac7b27b7d894fb87d6274ea649ef76bf4

                                                      SHA512

                                                      b1e9b23949e8a3260c6da30a14067e86d5c9faddce3cc056aade8bd7febae0a0976f43a5b6d2e515da1dae307f2620c25ffd228de5a72ce41d48e6425fb01446

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      55KB

                                                      MD5

                                                      1b941c5759f35185242714399564ab49

                                                      SHA1

                                                      996e327c4a114dff137371e866ab1305dd528979

                                                      SHA256

                                                      9e921735c2f5de09fbb09dbcd723c94768f5b2ca1893d379ba0719fabf774daa

                                                      SHA512

                                                      88d39b2449bb3da2184a9e32f2bfdf83bea21d1061598dff98b9c1b038302d8eb171a41fe283577ed66f02463d58a22b9b83369a4aadb63fe4d91a88f17ac9bc

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      16KB

                                                      MD5

                                                      632c2d77816836088c60767b96b75052

                                                      SHA1

                                                      01a8d913c4a32054df659a6fadd75d7036ea638d

                                                      SHA256

                                                      00410e7b19fd6a88e13eb6579ebadc433d3a79e4685c1bbc7af84eac4f167ae7

                                                      SHA512

                                                      e95424c5931658726eade67f210359f0dfe170bb5745fac5865d8b34cff502b644ebd517269f8c517dd6b25c05dda5c71c70eaa499a4ad893f682b49d8309b87

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      56KB

                                                      MD5

                                                      269215b7401be659a5c652c6165c8326

                                                      SHA1

                                                      ae53b4ce185256883ecd2e3cce03d97647796498

                                                      SHA256

                                                      fa97097fc073f5175237c16e9350110c7923b3491f10a4fc8b43f486b2bc6ed0

                                                      SHA512

                                                      1aa1ed91ab7db24858721898a7d038198fcaef143a73ceeab10544e33c51f0ca1960978d5ec29ae8256a25a63a3ad7de9f51a10253b5944061bc8080110dd1a4

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      a9bf4dcc6538c5469d7c67f365095825

                                                      SHA1

                                                      0015921a4c709b37714692245ce65c6d77983495

                                                      SHA256

                                                      6782737870f4fed5ea8b5b2496fbdf45b71aefd2c95cc74cdccf5225f7302bd4

                                                      SHA512

                                                      74881587e274c27fd49b4d15bf7bb8dbacd30036cc08ba8d04c48935f53e63acf1e56f8783693bcad3861be0c3d629805981e5db1ca06be65cd69b318493b3cb

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\db\data.safe.tmp

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      d18a2684df5f68a9677607fca781b804

                                                      SHA1

                                                      f715dfaa62d80fbffb25e75e33649d927c183351

                                                      SHA256

                                                      f32c50ff3b8ab98690c958bcf3b493c8ec412d6c866cc63868edf4dc075ca21f

                                                      SHA512

                                                      c259cf540142503d8fb51efdce5f286cc4770092715f33d4d53e7f3ea288d46f7d8b451195e5495546e53861d8eab45b74f09da6866ccfddd1673592529746e4

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\2a472f40-1a9b-4e1e-99d5-3ec003ad4bdb

                                                      Filesize

                                                      750B

                                                      MD5

                                                      92d06ce3a21f44b7c3d4b1a568f39ab6

                                                      SHA1

                                                      1169fea0a3214c56dea94dddadfcffe870e2d99d

                                                      SHA256

                                                      37b88531b7e8e39293c38839ad811ffa78c25a6706ec47b8919a11af3f2430f1

                                                      SHA512

                                                      f13fb07d5f12f87322278567cfec35e800c9b22c6cef492dbbf1ce209af405242254877ca98bc7b37fa7c5b5c11d63fcee16e4532c7f68a214e81dd78443e8d2

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\4daff2a8-3d8e-4b64-b12c-b509d779d284

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      16ef3ddf997903d002601df3f8022a00

                                                      SHA1

                                                      cec40a0a583411947d9fc26d6dcfeb4408240898

                                                      SHA256

                                                      9eaa4e3ab1f6138941b3412c30be96f7f404127403b1003da0ce20f8bd5d74cb

                                                      SHA512

                                                      300c0845252cb76d848463062e3d5262cdc6f35327fd7d754ee57cedb7e7b7d7cfdd4e54cbe3912c85f0cc19aa99558c5a7700dfaf98c58808080c8eff332ef1

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\750297bb-7985-4397-b34f-86f34e352dbc

                                                      Filesize

                                                      23KB

                                                      MD5

                                                      1f6b6d049d4648e376f5430fa2ff3a48

                                                      SHA1

                                                      373a32fb945462b5c9b232f751de7eea85947fcf

                                                      SHA256

                                                      9cfa6dc708f6a0e7a074149c1ba77a332d1193d373a3b3d48c442556bfea2e3e

                                                      SHA512

                                                      5291115a015e551d1a3a60aa3f01673e1825f54be4f710f38a7df9d4b202eb7d12a6135099b22047db5adc78cbb79e4b1eb63b21b7203f34fee52a3e393c93c6

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\76f303f5-8504-4bb1-b93e-c040484c3f8a

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      68467e1c608951df4f8951814df3f60e

                                                      SHA1

                                                      1470a651b4cd06558b88ce6be23e436a7089ebc0

                                                      SHA256

                                                      41ac4666bd83dbcb14bf8c734c317d2e86098710ffbdcc34445b09814d4220bb

                                                      SHA512

                                                      0702291323d43b174a0261bc05f9aa8e47ff0cacb68defd68392d8ac363cffaa3419703035c9f0da980dcb643ad1f90f6fceed692b0f078b9b59f025c968035d

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\9341be70-238c-488e-a91d-38ebba7c4797

                                                      Filesize

                                                      982B

                                                      MD5

                                                      5f8d60d8f4af51183018ff35dc0e6924

                                                      SHA1

                                                      0a8e9a55b935f9493c662f5e3055bbbb8cce1d94

                                                      SHA256

                                                      e49802bb86d10ed2e24e519a7a0d9e846e1826a2755624cf2b6e1e5d54269435

                                                      SHA512

                                                      016e293c9b1974dec6e62d830baa6aebbc53971c5ff860865cec3d60fa90222ba7f27a1594aae615fdd9db1fbb461432ad1eb6a72c7981299aa0eaadec8b3450

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\f03c1f98-4d48-4099-9291-7ee80c333f96

                                                      Filesize

                                                      671B

                                                      MD5

                                                      1333d82a4bf4a6d398f82e1d1de11bb4

                                                      SHA1

                                                      841d44a858cf4a7495c485142b887f7f72f38855

                                                      SHA256

                                                      1a24722a29e4c07c97b5c1142c70394100e72d47366bbbcdc6ab0565a1671ce1

                                                      SHA512

                                                      fe3a2fbe2ae7f4dc72a13c1c7bd9792a71097a7461b33ea3f98975020e236fc95e3fced9d4986da0be04ce0ff895feb4ad217781285ff1c2bfcf862e22f0cc22

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\datareporting\glean\pending_pings\f1c06ee3-c2d1-48e1-812e-f15e9fc3d3b6

                                                      Filesize

                                                      734B

                                                      MD5

                                                      6370cba0b6b345dc081a900f03c9546f

                                                      SHA1

                                                      2a6f8200aea641de8ea329a39ebf99de61308af2

                                                      SHA256

                                                      59ddf51b3f584db86e0dceffa2bbd66f341b149adc1ccaed3be6946958484449

                                                      SHA512

                                                      6d40b4fc2f3818165e9d7fcd367b7c6b61dea00580888dd1f71569535b18eca9db3e5e88f18be6e315e23c4e594641c90f903f327bfae1d40f1ad1241d0d2521

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll.tmp

                                                      Filesize

                                                      1.1MB

                                                      MD5

                                                      842039753bf41fa5e11b3a1383061a87

                                                      SHA1

                                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                      SHA256

                                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                      SHA512

                                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                      Filesize

                                                      116B

                                                      MD5

                                                      2a461e9eb87fd1955cea740a3444ee7a

                                                      SHA1

                                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                                      SHA256

                                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                      SHA512

                                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                      Filesize

                                                      372B

                                                      MD5

                                                      bf957ad58b55f64219ab3f793e374316

                                                      SHA1

                                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                      SHA256

                                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                      SHA512

                                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                      Filesize

                                                      17.8MB

                                                      MD5

                                                      daf7ef3acccab478aaa7d6dc1c60f865

                                                      SHA1

                                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                                      SHA256

                                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                      SHA512

                                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs-1.js

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      08f2eaf799a66dd5ad1c8162dd708836

                                                      SHA1

                                                      4230ea998c750269d6f1bb9d3f3b68f6b0cdedcf

                                                      SHA256

                                                      a6f74899ec21bdbcca48c42bf1c370fa009d54843010365abdf61066cb05e34a

                                                      SHA512

                                                      1cfa396bf55391ad0fdfbd63ba85ff733ad93b3fa9c64b9afd3da7cbd5beb8649ead928b946d1d07ed41daf517d4b8c7f1588370bac5cb4e67be63d16e3e54cd

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs-1.js

                                                      Filesize

                                                      12KB

                                                      MD5

                                                      2900dfd6141d50c0c0f2e78f4259cfc3

                                                      SHA1

                                                      6f0ded1bd33f610bece0cb35ff3b3b2f2ce56cc8

                                                      SHA256

                                                      5a75a6e0bd8c53222436f38556b462cc99abdf114f19da15e2de0ed06ba808e7

                                                      SHA512

                                                      736e9ea474b7716dd5c7f953efe41f2b7575c5dccd67f63c36fa5366d98a53c9c2a2675f8d889de9e0adc2b488c5602fef484512f20cd6fc6bc073ae2e61ab6f

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs.js

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      0781499dded2c2490d12a2b91ba9f63c

                                                      SHA1

                                                      80a105c744c5755bbc4c3956a6cd53ea3a7b3b6e

                                                      SHA256

                                                      3386db84da779b51af7beb3a7cf245a2cbc63d4dde64eb10d8432ea0cf97b59e

                                                      SHA512

                                                      4e401248cdd976ff617950e24670a703281b0f83c70c65a7ec62ed470699ddbac50cb0fbadb869262070fadbe95d3bafa2f7ef68a12049d1f59e9ac318b5163f

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs.js

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      e01f4d0fb79b2c1aacb5a2072ca8e693

                                                      SHA1

                                                      882b8498b23b0635dcdb8b916722983d0b824ec0

                                                      SHA256

                                                      b59b34cc2e310c6223dd4303b0dc2bb70bef982c0b7925ab3fc030b5972d7476

                                                      SHA512

                                                      7f3cf826ad951accc57c3f918d08bfe15bacbaf2a5572866c78fc5cfa9a3305a4b49b7283f9624a76444edcfd8e026bfbbd34d703f78b1b58b1f2c3925d03acb

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs.js

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      3f836769089bd9d397ce43aeb25081f9

                                                      SHA1

                                                      4e73bdc5f21277e567b6449d5e1ca079ab1df9dc

                                                      SHA256

                                                      74c107994096cdb9441037c52735a7ed57fd49355255eb067744f8c70446240b

                                                      SHA512

                                                      f4d16d05db419afb7de56776ac807cccc978e909fe0d04dffcc3d53aed1103a9714ccb2416b06cf2cfbf09a4ec56cbf09bc35c7c1fa0855f2a8d1428be3e3577

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\prefs.js

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      788dd0520dcec0a7907e84a5aade15fa

                                                      SHA1

                                                      9da8247fe17b431b62c66088cb7bb24948564180

                                                      SHA256

                                                      acd5fea5e935fee496d04e6abd6ce30c9fb5390785a2360a647b739c1062ee99

                                                      SHA512

                                                      78b88741685b0f0b1880e0c234a550283ac5218a2f6f3cdd5b52df847a3cefa8678f6d0ee14202894d1c3c836a2650763df6ec02e3e490ed1b43d09e6817aab4

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionCheckpoints.json

                                                      Filesize

                                                      53B

                                                      MD5

                                                      ea8b62857dfdbd3d0be7d7e4a954ec9a

                                                      SHA1

                                                      b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a

                                                      SHA256

                                                      792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da

                                                      SHA512

                                                      076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionCheckpoints.json

                                                      Filesize

                                                      90B

                                                      MD5

                                                      c4ab2ee59ca41b6d6a6ea911f35bdc00

                                                      SHA1

                                                      5942cd6505fc8a9daba403b082067e1cdefdfbc4

                                                      SHA256

                                                      00ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2

                                                      SHA512

                                                      71ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      892237f81a8bb02f1b2098f802928fc1

                                                      SHA1

                                                      e4e766c22effb1a9665812c91f5a6551e06bc08f

                                                      SHA256

                                                      b51b8a603d684300cbcc19db3b657c1e07beded4e3b70cda7aee2295258f4a16

                                                      SHA512

                                                      7b48468f3a8bf973dc9e3bd48bd6cc4217628659ca6155511329f31607260bfebc9cc3d114e06734e27aa3ab361f927edde15ea3b547ee8026201a2ccc3e3d63

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      e4813ddad4720745ba30b600cab59694

                                                      SHA1

                                                      ef516aaf3d13a78206610b5e875ea0d285025d22

                                                      SHA256

                                                      feaacf6342026ff9eb5d2fc848c6283f36782a7cfc18abb6583ce8c4ebdc3c34

                                                      SHA512

                                                      87be45877a249ccbaeda365ef2a38aac1ceb06bfb5c8cca62f9ed7880788bf301fd50263c0270fca2a88663b29135773cb3b8103e9abe1c34d13b507c17df197

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      d51ebba6b4ad0e974d0d8bf65e8760fd

                                                      SHA1

                                                      ebd223e04837c5584aa95b4463396a58c5a4e827

                                                      SHA256

                                                      880716b73d11f2e115e3da5087895951158cdc8cea8c6a28120f9d0438e793fc

                                                      SHA512

                                                      94826d417fbfd47c98df23d4776555552c71685b7422c34a305db552b04fa88f07665741946ca974ea5ddc7a0b548aac63e2bde8cd8617b90174ed0a31753e5f

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      78df97867ad343b52d8c4eb4954ef716

                                                      SHA1

                                                      4682564fe9fb9832a21a6c91a369ae1788bc61bc

                                                      SHA256

                                                      6641c59f0ea6d9af89c06962df0ca77bf250459e733860c0f407986ce8d33689

                                                      SHA512

                                                      58e81585a5031ad8507135778881624e931e7182e08d413b497573a51e118a9f624af0158bad1d13a6e15d3cab3201852c473c092dbba8775ab767e61776f715

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      7562bbc3f8ba5b78feac21434f086ea0

                                                      SHA1

                                                      6a4d5d057dc589f81292fe859d5fb20b0a7e6d29

                                                      SHA256

                                                      532274cecfcbf2f6fcea81f8f44c62880fb15c05c18ca8638ee74dd578d535c0

                                                      SHA512

                                                      80de38d2875dd2120da2814c7ef1b78f845c316e62f083f753b888e227ec0984cd276852522c13e81705432b2e947a487765e6d7334e40eba253958b906538d7

                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\maevrvll.default-release\sessionstore-backups\recovery.baklz4

                                                      Filesize

                                                      3KB

                                                      MD5

                                                      d65903dd012f539644d74708cb890098

                                                      SHA1

                                                      ca5c38c6d9715b94997ed62892f6385b800bf879

                                                      SHA256

                                                      506f54f32483268ff4bbb4265df6b694558f1d31208718217ceca9b53a7b5fee

                                                      SHA512

                                                      dd9d69d91ca4765aceabe9557985fa08e819321dcd34f9a52b30a61afeffc7f3d27f6bc6a293127c7115029bd568668f95b56f12fc0ff5912a65fcfa18e12422

                                                    • C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi

                                                      Filesize

                                                      1010KB

                                                      MD5

                                                      27bc9540828c59e1ca1997cf04f6c467

                                                      SHA1

                                                      bfa6d1ce9d4df8beba2bedf59f86a698de0215f3

                                                      SHA256

                                                      05c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a

                                                      SHA512

                                                      a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848

                                                    • C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Windows Logoff Sound.wav

                                                      Filesize

                                                      724KB

                                                      MD5

                                                      bab1293f4cf987216af8051acddaf97f

                                                      SHA1

                                                      00abe5cfb050b4276c3dd2426e883cd9e1cde683

                                                      SHA256

                                                      bc26b1b97eeb45995bbd5f854db19f994cce1bb9ac9fb625eb207302dccdf344

                                                      SHA512

                                                      3b44371756f069be4f70113a09761a855d80e96c23c8cd76d0c19a43e93d1a159af079ba5189b88b5ee2c093099a02b00ea4dc20a498c9c0c2df7dc95e5ddd49

                                                    • C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\fatalerror.exe

                                                      Filesize

                                                      24KB

                                                      MD5

                                                      e579c5b3c386262e3dd4150eb2b13898

                                                      SHA1

                                                      5ab7b37956511ea618bf8552abc88f8e652827d3

                                                      SHA256

                                                      e9573a3041e5a45ed8133576d199eb8d12f8922bbe47d194fef9ac166a96b9e2

                                                      SHA512

                                                      9cf947bad87a701f0e0ad970681767e64b7588089cd9064c72bf24ba6ca0a922988f95b141b29a68ae0e0097f03a66d9b25b9d52197ff71f6e369cde0438e0bb

                                                    • C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\decoder.dll

                                                      Filesize

                                                      126KB

                                                      MD5

                                                      3531cf7755b16d38d5e9e3c43280e7d2

                                                      SHA1

                                                      19981b17ae35b6e9a0007551e69d3e50aa1afffe

                                                      SHA256

                                                      76133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089

                                                      SHA512

                                                      7b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd

                                                    • C:\Users\Admin\AppData\Roaming\vlc\ml.xspf.tmp2632

                                                      Filesize

                                                      304B

                                                      MD5

                                                      781602441469750c3219c8c38b515ed4

                                                      SHA1

                                                      e885acd1cbd0b897ebcedbb145bef1c330f80595

                                                      SHA256

                                                      81970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d

                                                      SHA512

                                                      2b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461

                                                    • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini

                                                      Filesize

                                                      76B

                                                      MD5

                                                      61d6e1439a52acd3308edc1ac9997543

                                                      SHA1

                                                      9a80729161e9668e785e56fbfd4056bdecccf0a1

                                                      SHA256

                                                      bff37b36361be7d5fabb009bf5ec53c69730c7b44eb204fc7c6ee56d1baf9d5d

                                                      SHA512

                                                      07d3f0fff97bfa8da698f58db1de3fc0b5a79c9ccede4321a28eca62c177ecf031a146bd2ca9f68d5668349b62d538f3b9bca62841216dbdcf23a9a69c463c96

                                                    • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini.lock

                                                      Filesize

                                                      18B

                                                      MD5

                                                      4c84b58ee7e8b40fc49482121845a7cb

                                                      SHA1

                                                      66f71acec3262af36dd4302b01bbfc5a5987ca44

                                                      SHA256

                                                      d9525c6dbd3bd9f835cd6e610c3f02acbe72ff06ce2febd86965b68dadc5712f

                                                      SHA512

                                                      7a4c1aa2e356f60480019846b8229c7a2376b64339c42c090af49572701331321ebb8ede5985a0598d7cd46dba699830497bcc0901d236828d1a8e0f2bfc308c

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                      Filesize

                                                      933B

                                                      MD5

                                                      7e6b6da7c61fcb66f3f30166871def5b

                                                      SHA1

                                                      00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                      SHA256

                                                      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                      SHA512

                                                      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                      Filesize

                                                      240KB

                                                      MD5

                                                      7bf2b57f2a205768755c07f238fb32cc

                                                      SHA1

                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                      SHA256

                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                      SHA512

                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\TaskData\Tor\tor.exe

                                                      Filesize

                                                      3.0MB

                                                      MD5

                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                      SHA1

                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                      SHA256

                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                      SHA512

                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                    • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_finnish.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      35c2f97eea8819b1caebd23fee732d8f

                                                      SHA1

                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                      SHA256

                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                      SHA512

                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                    • C:\Users\Default\Desktop\@[email protected]

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      c17170262312f3be7027bc2ca825bf0c

                                                      SHA1

                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                      SHA256

                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                      SHA512

                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                    • C:\Windows\Installer\MSIF298.tmp

                                                      Filesize

                                                      88KB

                                                      MD5

                                                      4083cb0f45a747d8e8ab0d3e060616f2

                                                      SHA1

                                                      dcec8efa7a15fa432af2ea0445c4b346fef2a4d6

                                                      SHA256

                                                      252b7423b01ff81aea6fe7b40de91abf49f515e9c0c7b95aa982756889f8ac1a

                                                      SHA512

                                                      26f8949cad02334f9942fda8509579303b81b11bc052a962c5c31a7c6c54a1c96957f30ee241c2206d496d2c519d750d7f6a12b52afdb282fa706f9fee385133

                                                    • C:\Windows\Installer\MSIF2E8.tmp

                                                      Filesize

                                                      180KB

                                                      MD5

                                                      d552dd4108b5665d306b4a8bd6083dde

                                                      SHA1

                                                      dae55ccba7adb6690b27fa9623eeeed7a57f8da1

                                                      SHA256

                                                      a0367875b68b1699d2647a748278ebce64d5be633598580977aa126a81cf57c5

                                                      SHA512

                                                      e5545a97014b5952e15bb321135f65c0e24414f8dd606fe454fd2d048d3f769b9318df7cfb2a6bf932eb2bf6d79811b93cb2008115deb0f0fa9db07f32a70969

                                                    • C:\Windows\Installer\MSIF475.tmp

                                                      Filesize

                                                      96KB

                                                      MD5

                                                      3cab78d0dc84883be2335788d387601e

                                                      SHA1

                                                      14745df9595f190008c7e5c190660361f998d824

                                                      SHA256

                                                      604e79fe970c5ed044517a9a35e4690ea6f7d959d21173ebef45cdd3d3a22bdd

                                                      SHA512

                                                      df6b49f2b5cddebd7e23e81b0f89e4883fc12d95735a9b3f84d2f402f4996c54b5fdea8adb9eaa98e8c973b089656d18d6b322bd71cb42d7807f7fa8a7348820

                                                    • C:\Windows\Installer\MSIF495.tmp

                                                      Filesize

                                                      128KB

                                                      MD5

                                                      7e6b88f7bb59ec4573711255f60656b5

                                                      SHA1

                                                      5e7a159825a2d2cb263a161e247e9db93454d4f6

                                                      SHA256

                                                      59ff5bc12b155cc2e666bd8bc34195c3750eb742542374fc5e53fb22d11e862f

                                                      SHA512

                                                      294a379c99403f928d476e04668717cdabc7dc3e33bcf6bcad5c3d93d4268971811ff7303aa5b4b2ed2b59d59c8eba350a9a30888d4b5b3064708521ac21439c

                                                    • C:\Windows\Installer\MSIF4B6.tmp

                                                      Filesize

                                                      312KB

                                                      MD5

                                                      aa82345a8f360804ea1d8d935f0377aa

                                                      SHA1

                                                      c09cf3b1666d9192fa524c801bb2e3542c0840e2

                                                      SHA256

                                                      9c155d4214cebda186647c035ada552963dcac8f88a6b38a23ea34f9ecd1d437

                                                      SHA512

                                                      c051a381d87ba933ea7929c899fb01af2207cb2462dcb2b55c28cff65596b27bdb05a48207624eeea40fddb85003133ad7af09ca93cfb2426c155daea5a9a6db

                                                    • C:\Windows\Tasks\sys.job

                                                      Filesize

                                                      312B

                                                      MD5

                                                      2a9f44c641d28c4cda75edb07456be9c

                                                      SHA1

                                                      9abaa3cfe410949d80da0a50bb9c32e64f6c37a5

                                                      SHA256

                                                      a8ad206b2fbeb2c43240cde35a8324052e00c479d743698bd9502d5f9781115c

                                                      SHA512

                                                      985fcbd702a2c9ec668ead7d319ac031bc3d5d4c40d860770edc91427a476049e742440e82919d45c65cc1f6a0043976da722f06a2f870b611520aee1dd8ec12

                                                    • memory/864-2041-0x0000000010000000-0x0000000010010000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/1496-1369-0x00007FFB73DD0000-0x00007FFB73DE8000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/1496-1365-0x00007FFB626C0000-0x00007FFB628CB000-memory.dmp

                                                      Filesize

                                                      2.0MB

                                                    • memory/1496-1357-0x00007FFB61410000-0x00007FFB616C6000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/1496-1366-0x00007FFB6A430000-0x00007FFB6A471000-memory.dmp

                                                      Filesize

                                                      260KB

                                                    • memory/1496-1395-0x00007FFB5E300000-0x00007FFB5F3B0000-memory.dmp

                                                      Filesize

                                                      16.7MB

                                                    • memory/1496-1364-0x00007FFB740D0000-0x00007FFB740E1000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1496-1363-0x00007FFB74130000-0x00007FFB7414D000-memory.dmp

                                                      Filesize

                                                      116KB

                                                    • memory/1496-1362-0x00007FFB74DE0000-0x00007FFB74DF1000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1496-1361-0x00007FFB74E00000-0x00007FFB74E17000-memory.dmp

                                                      Filesize

                                                      92KB

                                                    • memory/1496-1360-0x00007FFB74EE0000-0x00007FFB74EF1000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1496-1379-0x00007FFB675F0000-0x00007FFB67601000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1496-1381-0x00007FFB62430000-0x00007FFB62455000-memory.dmp

                                                      Filesize

                                                      148KB

                                                    • memory/1496-1380-0x00007FFB66B80000-0x00007FFB66BDC000-memory.dmp

                                                      Filesize

                                                      368KB

                                                    • memory/1496-1356-0x00007FFB78AD0000-0x00007FFB78B04000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/1496-1367-0x00007FFB5E300000-0x00007FFB5F3B0000-memory.dmp

                                                      Filesize

                                                      16.7MB

                                                    • memory/1496-1378-0x00007FFB676B0000-0x00007FFB6772C000-memory.dmp

                                                      Filesize

                                                      496KB

                                                    • memory/1496-1376-0x00007FFB69150000-0x00007FFB69180000-memory.dmp

                                                      Filesize

                                                      192KB

                                                    • memory/1496-1375-0x00007FFB69180000-0x00007FFB69198000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/1496-1394-0x00007FFB61410000-0x00007FFB616C6000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/1496-1393-0x00007FFB78AD0000-0x00007FFB78B04000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/1496-1392-0x00007FF6A5510000-0x00007FF6A5608000-memory.dmp

                                                      Filesize

                                                      992KB

                                                    • memory/1496-1358-0x00007FFB7CD90000-0x00007FFB7CDA8000-memory.dmp

                                                      Filesize

                                                      96KB

                                                    • memory/1496-1359-0x00007FFB74F30000-0x00007FFB74F47000-memory.dmp

                                                      Filesize

                                                      92KB

                                                    • memory/1496-1377-0x00007FFB67730000-0x00007FFB67797000-memory.dmp

                                                      Filesize

                                                      412KB

                                                    • memory/1496-1368-0x00007FFB74040000-0x00007FFB74061000-memory.dmp

                                                      Filesize

                                                      132KB

                                                    • memory/1496-1355-0x00007FF6A5510000-0x00007FF6A5608000-memory.dmp

                                                      Filesize

                                                      992KB

                                                    • memory/1496-1370-0x00007FFB73DB0000-0x00007FFB73DC1000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1496-1371-0x00007FFB6A410000-0x00007FFB6A421000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1496-1372-0x00007FFB692F0000-0x00007FFB69301000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/1496-1373-0x00007FFB692D0000-0x00007FFB692EB000-memory.dmp

                                                      Filesize

                                                      108KB

                                                    • memory/1496-1374-0x00007FFB691A0000-0x00007FFB691B1000-memory.dmp

                                                      Filesize

                                                      68KB

                                                    • memory/2632-1421-0x00007FFB78AD0000-0x00007FFB78B04000-memory.dmp

                                                      Filesize

                                                      208KB

                                                    • memory/2632-1420-0x00007FF6A5510000-0x00007FF6A5608000-memory.dmp

                                                      Filesize

                                                      992KB

                                                    • memory/2632-1422-0x00007FFB61410000-0x00007FFB616C6000-memory.dmp

                                                      Filesize

                                                      2.7MB

                                                    • memory/2632-1423-0x00007FFB60DC0000-0x00007FFB60ECE000-memory.dmp

                                                      Filesize

                                                      1.1MB

                                                    • memory/4444-1428-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1429-0x00007FFB41170000-0x00007FFB41180000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1464-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1427-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1426-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1425-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1424-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1430-0x00007FFB41170000-0x00007FFB41180000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1463-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1465-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4444-1462-0x00007FFB43A10000-0x00007FFB43A20000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/4504-3498-0x0000000073E10000-0x000000007402C000-memory.dmp

                                                      Filesize

                                                      2.1MB

                                                    • memory/4504-3501-0x0000000073DD0000-0x0000000073DE2000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4504-3496-0x0000000074030000-0x00000000740A7000-memory.dmp

                                                      Filesize

                                                      476KB

                                                    • memory/4504-3494-0x00000000740B0000-0x0000000074132000-memory.dmp

                                                      Filesize

                                                      520KB

                                                    • memory/4504-3495-0x0000000074140000-0x0000000074162000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/4504-3491-0x0000000000A40000-0x0000000000D3E000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/4504-3493-0x0000000074170000-0x00000000741F2000-memory.dmp

                                                      Filesize

                                                      520KB

                                                    • memory/4504-3492-0x0000000074200000-0x000000007421C000-memory.dmp

                                                      Filesize

                                                      112KB

                                                    • memory/4504-3507-0x0000000000A40000-0x0000000000D3E000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/4504-3502-0x0000000073C90000-0x0000000073CA4000-memory.dmp

                                                      Filesize

                                                      80KB

                                                    • memory/4504-3497-0x0000000001980000-0x00000000019F7000-memory.dmp

                                                      Filesize

                                                      476KB