Resubmissions

06/02/2025, 23:37

250206-3mbcbsspfm 10

05/02/2025, 13:44

250205-q1zwmaylfy 10

Analysis

  • max time kernel
    301s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/02/2025, 13:44

General

Malware Config

Extracted

Path

F:\$RECYCLE.BIN\S-1-5-21-2211717155-842865201-3404093980-1000\ITCIY-MANUAL.txt

Family

gandcrab

Ransom Note
---= GANDCRAB V5.2 =--- ***********************UNDER NO CIRCUMSTANCES DO NOT DELETE THIS FILE, UNTIL ALL YOUR DATA IS RECOVERED*********************** *****FAILING TO DO SO, WILL RESULT IN YOUR SYSTEM CORRUPTION, IF THERE ARE DECRYPTION ERRORS***** Attention! All your files, documents, photos, databases and other important files are encrypted and have the extension: .ITCIY The only method of recovering files is to purchase an unique private key. Only we can give you this key and only we can recover your files. The server with your key is in a closed network TOR. You can get there by the following ways: ---------------------------------------------------------------------------------------- | 0. Download Tor browser - https://www.torproject.org/ | 1. Install Tor browser | 2. Open Tor Browser | 3. Open link in TOR browser: http://gandcrabmfe6mnef.onion/5d3cbd97b2c47061 | 4. Follow the instructions on this page ---------------------------------------------------------------------------------------- On our page you will see instructions on payment and get the opportunity to decrypt 1 file for free. ATTENTION! IN ORDER TO PREVENT DATA DAMAGE: * DO NOT MODIFY ENCRYPTED FILES * DO NOT CHANGE DATA BELOW ---BEGIN GANDCRAB KEY--- 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 ---END GANDCRAB KEY--- ---BEGIN PC DATA--- 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 ---END PC DATA---
URLs

http://gandcrabmfe6mnef.onion/5d3cbd97b2c47061

Signatures

  • CryptoLocker

    Ransomware family with multiple variants.

  • Cryptolocker family
  • Gandcrab

    Gandcrab is a Trojan horse that encrypts files on a computer.

  • Gandcrab family
  • InfinityLock Ransomware

    Also known as InfinityCrypt. Based on the open-source HiddenTear ransomware.

  • Infinitylock family
  • Grants admin privileges 1 TTPs

    Uses net.exe to modify the user's privileges.

  • Remote Service Session Hijacking: RDP Hijacking 1 TTPs 2 IoCs

    Adversaries may hijack a legitimate user's remote desktop session to move laterally within an environment.

  • Renames multiple (384) files with added filename extension

    This suggests ransomware activity of encrypting all the files on the system.

  • Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs

    Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

  • Sets service image path in registry 2 TTPs 10 IoCs
  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 16 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 25 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Password Policy Discovery 1 TTPs

    Attempt to access detailed information about the password policy used within an enterprise network.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Permission Groups Discovery: Local Groups 1 TTPs

    Attempt to find local system groups and permission settings.

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/Da2dalus/The-MALWARE-Repo
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3504
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9e81846f8,0x7ff9e8184708,0x7ff9e8184718
      2⤵
        PID:4420
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
        2⤵
          PID:4904
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4384
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:8
          2⤵
            PID:228
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:3392
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:1
              2⤵
                PID:824
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:8
                2⤵
                  PID:676
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5224 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2392
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:1
                  2⤵
                    PID:2588
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                    2⤵
                      PID:3532
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3448 /prefetch:8
                      2⤵
                        PID:3956
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:1
                        2⤵
                          PID:2464
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6256 /prefetch:1
                          2⤵
                            PID:3148
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                            2⤵
                              PID:4020
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:1
                              2⤵
                                PID:4408
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                2⤵
                                  PID:1528
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                  2⤵
                                    PID:1192
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6356 /prefetch:8
                                    2⤵
                                      PID:3332
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5912 /prefetch:1
                                      2⤵
                                        PID:2588
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6356 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3212
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1872 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1208
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,945450450344003007,6806826448715374963,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5896 /prefetch:1
                                        2⤵
                                          PID:548
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:1476
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:2204
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:2448
                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Virus\WinNuke.98.exe
                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Virus\WinNuke.98.exe"
                                              1⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:3036
                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe
                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"
                                              1⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1532
                                              • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" "/rC:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\CryptoLocker.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Adds Run key to start application
                                                • System Location Discovery: System Language Discovery
                                                PID:1876
                                                • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe
                                                  "C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe" /w0000021C
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  PID:184
                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\InfinityCrypt.exe
                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\InfinityCrypt.exe"
                                              1⤵
                                              • Drops file in Program Files directory
                                              • System Location Discovery: System Language Discovery
                                              • Checks processor information in registry
                                              PID:396
                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\GandCrab.exe
                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\GandCrab.exe"
                                              1⤵
                                              • Drops startup file
                                              • Enumerates connected drives
                                              • Sets desktop wallpaper using registry
                                              • Drops file in Program Files directory
                                              • System Location Discovery: System Language Discovery
                                              • Checks processor information in registry
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:1040
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c vssadmin delete shadows /all /quiet
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:2668
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 1040 -s 1676
                                                2⤵
                                                • Program crash
                                                PID:5388
                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe
                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\DeriaLock.exe"
                                              1⤵
                                              • Drops startup file
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:904
                                            • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe
                                              "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\Dharma.exe"
                                              1⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:4476
                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe
                                                "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                PID:2988
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c cls
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1332
                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe
                                                "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe"
                                                2⤵
                                                • Sets service image path in registry
                                                • Executes dropped EXE
                                                • Impair Defenses: Safe Mode Boot
                                                • Suspicious behavior: LoadsDriver
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4872
                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe
                                                "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of AdjustPrivilegeToken
                                                • Suspicious use of SetWindowsHookEx
                                                PID:1500
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\Shadow.bat" "
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3664
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\systembackup.bat" "
                                                2⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3956
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value | Find "="
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:116
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    WMIC Group Where "SID = 'S-1-5-32-544'" Get Name /Value
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4952
                                                  • C:\Windows\SysWOW64\find.exe
                                                    Find "="
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:4476
                                                • C:\Windows\SysWOW64\net.exe
                                                  net user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:2308
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 user systembackup Default3104 /add /active:"yes" /expires:"never" /passwordchg:"NO"
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1584
                                                • C:\Windows\SysWOW64\net.exe
                                                  net localgroup Administrators systembackup /add
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1576
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 localgroup Administrators systembackup /add
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:456
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /c WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value | Find "="
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1904
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    WMIC Group Where "SID = 'S-1-5-32-555'" Get Name /Value
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3400
                                                  • C:\Windows\SysWOW64\find.exe
                                                    Find "="
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:3660
                                                • C:\Windows\SysWOW64\net.exe
                                                  net localgroup "Remote Desktop Users" systembackup /add
                                                  3⤵
                                                  • Remote Service Session Hijacking: RDP Hijacking
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5308
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 localgroup "Remote Desktop Users" systembackup /add
                                                    4⤵
                                                    • Remote Service Session Hijacking: RDP Hijacking
                                                    • System Location Discovery: System Language Discovery
                                                    PID:5648
                                                • C:\Windows\SysWOW64\net.exe
                                                  net accounts /forcelogoff:no /maxpwage:unlimited
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3352
                                                  • C:\Windows\SysWOW64\net1.exe
                                                    C:\Windows\system32\net1 accounts /forcelogoff:no /maxpwage:unlimited
                                                    4⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2276
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add "HKLM\system\CurrentControlSet\Control\Terminal Server" /v "AllowTSConnections" /t REG_DWORD /d 0x1 /f
                                                  3⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:5960
                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe
                                                "C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe"
                                                2⤵
                                                • Executes dropped EXE
                                                • Enumerates connected drives
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SendNotifyMessage
                                                • Suspicious use of SetWindowsHookEx
                                                PID:632
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                              • Boot or Logon Autostart Execution: Active Setup
                                              PID:1844
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 1040 -ip 1040
                                              1⤵
                                                PID:5512
                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                1⤵
                                                • Modifies registry class
                                                PID:5348

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\icudtl.dat.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                16B

                                                MD5

                                                75411a7c41b945faf0a3e4af63157b37

                                                SHA1

                                                bcd13c99ce4cef3ef3ecce8e8a98c319f8050b4e

                                                SHA256

                                                af9bf7db2f4a6acd7d20c519218dd179dc98ab5adc858168f92ae004c21a4c7b

                                                SHA512

                                                83b8d97ddd5bcd83bb5ddbcbddb0cbf64f207d54cf308988877e424523da11016b24132a554b054d507b4a8c6fa00107c6664e26721b2c31f6ed98c593397a28

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_remove_18.svg.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                720B

                                                MD5

                                                43fc3e4501bf580a813424dc05afada9

                                                SHA1

                                                02a2f5b596bc441ddce55c8962837a6198390c98

                                                SHA256

                                                4c1a4f94741ecbe4997a5e8436732be47f249408c53a9a7549acf5020ad9fa28

                                                SHA512

                                                197740bab3064195d6987dcfcdcc18c6465667ed9054121335d9b77c917327af63437198c4c975d06a51bbc7f0455c4355f383efa56fd9f0a38e4182a383c254

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                688B

                                                MD5

                                                7d2b63de09eb48a5069eecee7273cb0e

                                                SHA1

                                                75e5d87554098ed70b0d9bd2a225be43e7b09053

                                                SHA256

                                                e4924f2fdbefbbefb9afcee0d3e2b86c4b168253a46ade4b2090a6aec6481940

                                                SHA512

                                                8f1488aa6a2dfcdb035218c0a1c506f28c15e756ba0074ccb87b5c798c5ba6fb758fedb71b04229cdf2f5b11191c4e4703655ee629ac8d20329d2628bdde4dfa

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\editpdf\images\example_icons2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                1KB

                                                MD5

                                                cfa08d44063a8deda639479dcfc69e17

                                                SHA1

                                                2a404a4bb8bfbf05675b2f08656387bbddfe423c

                                                SHA256

                                                c99d54f14adb9f995e7cd171eaae64c4a0cfa671d9c127081fc33c42fb7be251

                                                SHA512

                                                caa1c1465fb54a1bb674b72b09e7121ca579baa00b2c16355ab10f6a5cf1379efd95a2980b89971d3119594a5a3f6371afdee3bd33ae256f0a1223a5dec13ea9

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                448B

                                                MD5

                                                391c0707d93ba2b317ec88e48c315339

                                                SHA1

                                                69bd77242020b51568bd46720364bacbc4156709

                                                SHA256

                                                34c44580022697ea7f99370c8dd10e54d6d3f25f32e62ef20dce268ce5a104cd

                                                SHA512

                                                12c9312c1ff4eb967ab6cba1c1e5e2bc959f70aded3ddc746bd09ae71f54441ca961a34ebd26ec89608e0b2a09198b6b65ab55c3121ce0ccb82a4b6a9291e55a

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                624B

                                                MD5

                                                d4150b7cf28ad6bbf03dcafcc3b9293e

                                                SHA1

                                                bd0fcbe45a573e69a5af9b79eaf77841e577fe44

                                                SHA256

                                                c753972c93d12b0c714b53128540586cf36d7ee2de9d8be3013d90fbc6e5ace7

                                                SHA512

                                                fc8fd0f0b3b52ff1c46577df47fab9e406d2d06ed0197eb1b6582d2966a99356605cf5f3f31b0e102c8205ab6380672fd3d9637a1a679226765fc6a5d51ad285

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                400B

                                                MD5

                                                252bc6df5f855cf7098c5517c9caa9f6

                                                SHA1

                                                73b36231446bc0646d19282a0ba18ec100586277

                                                SHA256

                                                83442b90c7feaea305d0a55ca10f6e8f7d48899d40bb2328c744dcf16382276d

                                                SHA512

                                                f38081e6d5ec7e3ef8e8d33b828d83b6c2ff49b45bb85cf60104c35a0b599c8c7e9f5ee152f36a3d55603cd0afe5b3476e168b1b76d635c5f3b52cdce3e5ccc1

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\rhp_world_icon_hover_2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                560B

                                                MD5

                                                22efd28298cff8ea3aa896ef5caec77d

                                                SHA1

                                                6dc36560fa742b0f39303558d45cfe8cf1d4f09f

                                                SHA256

                                                d1d1b1b0ed5d90d423609315f9c6b918f2ab00f6ee759310703be25eb3440d62

                                                SHA512

                                                13b4931a65fc171103a50838dd9e484a7de0747e720884cbd8110eecf83d10ddf73895783a15b86eef99be150df3615c37e10fb812a81db7aa4ffd0c178cd68d

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                400B

                                                MD5

                                                4d3727f1a3906d7bee962d0da6ffb4ef

                                                SHA1

                                                c078e277b9e4448f4812f17d7ee0f17db9ade9ce

                                                SHA256

                                                bdfe5bd67bd7d9205ecc8ae330fadcd2a77db46f85b53451b8ac94c1b2c08140

                                                SHA512

                                                7c9e79006391f1b2558e55a9a9dcf6c75ad85762bcb4cf345379d1c6920f59c7b06dfd28193dc87f5885e7b4454bea52a7441778b31f7a3737aae093e677a485

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                560B

                                                MD5

                                                fd62d8a8765efc80deb174af972aa76a

                                                SHA1

                                                6127821469d730c1e41f1edd243d983607de99c9

                                                SHA256

                                                cee9da02b42bb95c412b14bdbb875ff019590f71313c1e2ad39a3647f9fb55cd

                                                SHA512

                                                db254b3b1e9d69841c1f86aee654ea915808d8ab283b5878810b40bbf56aa108c564dcd22e78731b792a719f6c2fb5c06c4b1b1974759d9a7320ebaf293b033d

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                400B

                                                MD5

                                                acf595895557cc56fbe520d1ba78ee96

                                                SHA1

                                                95bbfd642a21b53c5b95ce8ee41ac5a29afa6eed

                                                SHA256

                                                355c0dec4b58e2aedae6b7d83ce3bac6a9961e88c1d71cd32850945139784e76

                                                SHA512

                                                3b5ebd985dc9a0972dd8bd22424ea2856553619bb9cfd115114028b9e9c37061705078f7debc99a28b47c8c4b1ef586542567066b11b1600cfeef395f4e7ce18

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\images\themes\dark\rhp_world_icon_hover_2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                560B

                                                MD5

                                                ce3880bb5cfedca40342a604bacceb3f

                                                SHA1

                                                1ceb3c13746df06dc10de6950d65b87610993c8b

                                                SHA256

                                                4f674ce29028fef52d5d2cc95873e267197e245316d0e9d82f9dc520808a7cbc

                                                SHA512

                                                1c75729f3dab75a05bf5678181e8d7a8a6ef4252acbe867d73431c485fd0ecc0442e6d0d389136f426d5cd6899b3c5da250ddef0033b8ed20a155feb0008a03e

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                7KB

                                                MD5

                                                0a6fdd752e9ab218118edd97bd49a618

                                                SHA1

                                                b480d7bc5fbcd30cf0c2eface2d63e8198497095

                                                SHA256

                                                3ee8d376d0b2b68b134fe1cfbc0800668d71c7c8abbf655a5656e3927b2f3ff4

                                                SHA512

                                                fed206280c8766ea58daaa69bc6839bb0392c873a7d780091bc0271de3cefcbb6045ed33fbf05a320e9c4a9ce34d7fd744688cb2ea62b48e7aeee0813fdea2b0

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_ie8.gif.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                7KB

                                                MD5

                                                182ef1ca32362078e3a7a50492df326f

                                                SHA1

                                                b9612cdb2e037916ece4c1e1754a1ad80f26d136

                                                SHA256

                                                3daa71461196b5270b68497be351d80124c772011a2be099f4f1c10349ceaa49

                                                SHA512

                                                3990b74969de165c485a247379bc0b3c89e8bcd573cc30c7d3e13fe181f464020d5fe4702b1e187a24ce21d98e14181561c6f9a1457305311338759651bafece

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\icons_retina.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                15KB

                                                MD5

                                                3e034d729148c22a6c46ae785313350d

                                                SHA1

                                                67b356d7770f02ef21110d1eb0f291f2211763e5

                                                SHA256

                                                4f127c1ccdc308b801c1d07e093e39bd63aaa94ca74592b53dcfc5a5f149ba34

                                                SHA512

                                                63bb74d9508ad0f89f313254cb59c44b47caf2c8be969c12748c79f19ce04c0400166ffd3dd7488988a56bd9d5321953d6ec715d9c8e4733a06a9481e84c5504

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                8KB

                                                MD5

                                                38ef81a0a099a06b8f1433725b5b479c

                                                SHA1

                                                fade1dcdf07bbb3eb769b9a14c44e4fbff7d510b

                                                SHA256

                                                799eae60265be1c4e8954af743837dda8869e1d6543d732d3784b6e62eb2a615

                                                SHA512

                                                2a59570645d805305bf7ae68cc2eeb68ebf37a4bddb3bc05e3b4bf6d49938270d53d3080c6d8acc2116cda837c5374a95f674776535192cd9860eb1add7a6cff

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\images\new_icons_retina.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                17KB

                                                MD5

                                                7088ed551157dec1f34400781d957267

                                                SHA1

                                                f6ea9142b57401cfc4d0db73e159564bc88e6155

                                                SHA256

                                                43ed2f742d57553dc9345692aa3e5b6e5477949332707141cd61d7b94ba18c95

                                                SHA512

                                                1768e27e598a7f7700fac8a68548320572108b16568b42e832f74f86ceab028bae0f659a37220c6f339d4a92519279dfe16a40c0e19975921f9a70a0d5ea6e7c

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_pattern_RHP.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                192B

                                                MD5

                                                bb240f48a83461ef5bec38155a299422

                                                SHA1

                                                bd3cfcab6281ddcaec0219e345339df22d5ec799

                                                SHA256

                                                7aa94fb943dff4492baa83a1f3ea94adf3c0df3b64db6195ade76f377da6b45e

                                                SHA512

                                                f840cade3895eac1cc524cfaf7dfb1f2538ec743a7bffc467622eea54acdb4f46854b74488472b526c9f4769c227cfeb9ea0780210779be06ec23dc06227c279

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\bg_patterns_header.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                704B

                                                MD5

                                                2131a19b0851fff1acb6c49982f7008e

                                                SHA1

                                                9612e6f8f40ec3690e95965e76c1910f61a46d28

                                                SHA256

                                                9243ae4c335dbe69f487246d20a61c70eeb6fe2106573cd89c3af4385f7bc287

                                                SHA512

                                                6f5315fa8f10e5a1ebbfd5da45eb9f483322cca24055d2f24b2a0fe9885156cc93a962e52ea65242a635d6501f089d9d8c171a8e0298c6a99b27805928eb6dfb

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                8KB

                                                MD5

                                                fb2b7c6e0f7b910487aed502b7bb6132

                                                SHA1

                                                bf4b2c175ca0930ca6a6fd1fdb0c51230c5b8988

                                                SHA256

                                                04f432152786011fe854f8ec9bb4f4c92d34801d2cfaae877c4297c31132369c

                                                SHA512

                                                c7bfae2093b1396cc392294e97c1b1b691d7a1fff815e5820a9d6fb25604a242a857144318e4859c6b5c6b8f285d27f3336f65a95f83e0efabeeb7f44ce52ff6

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\illustrations_retina.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                19KB

                                                MD5

                                                196ff921b8c223f4526a5ea4c8808ce0

                                                SHA1

                                                0afe5394245cbf340790ed3fd8ee5ee73b8e7935

                                                SHA256

                                                71b86158d16a5df4dac0e5d5c1bb6d00278ea375fdaf5e291fbc5199b6421381

                                                SHA512

                                                98561fca23b1a6725bf6ef26081cf001084b0133364fc1798863c5484068b2bdf5073955dad34129e0e05b48dbdc4978a4f7642ebc70b7c98683bfe9266a9363

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\en-gb\ui-strings.js.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                832B

                                                MD5

                                                bf74ea184176bcc56209231e413c9f21

                                                SHA1

                                                42e94a94ad5eb01e076adcaa06ca7839bc8be1ce

                                                SHA256

                                                00291631235918b73ed7e25ad293379d1afa8f09649a07de88d2dda91094fa2e

                                                SHA512

                                                4e96f8305a016c1d2ae9112b2213e60e4df2eacf5b37f75d214e23ce3dd3608ea1ce4343671655265b9ff5be333903ec8cb5407bcb89e5de0c11ca781b6d67c3

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\ui-strings.js.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                1KB

                                                MD5

                                                85635ead15f39c36b40ccfb8022ae1b4

                                                SHA1

                                                d3e25f3591b248b73bc79e70d1eeaed6b346639a

                                                SHA256

                                                43e1d79f48934755fd0d5f7d6f9f4b50fb737210cbf340dbdbe67a18c7e64b1b

                                                SHA512

                                                c6c2d3fa81a3104e3fe819e493d6ace81e27cb751227c7c5805fc6a276173c494c24c1521b0a57939e30fae1a9fadc5d7e6f1105df9c5b48e2f7e149a727652d

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\js\nls\ui-strings.js.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                1KB

                                                MD5

                                                3bd459d092bcdbf28aa38f05987f7c99

                                                SHA1

                                                81ab89234b3fe9c2d0da568b3c87ecfba312c445

                                                SHA256

                                                36a38e10bc5b15960b7eb5cec70c1bd6dfa51b421a056878a56b5f24eec3206f

                                                SHA512

                                                6fce87a500dabbf71b7089987b29820fe48fd2975d1055ccf6bfd4e3445917eee7ef3dd9b639de7199638637aba2666585454e822f4ba7153c0d8b7aa3e68974

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main.css.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                816B

                                                MD5

                                                5249b6f1bf5d2e97ac5739f38eec18d5

                                                SHA1

                                                6d8d10fe0639db0301653ac8ff8d85407616045d

                                                SHA256

                                                244a69d00a2a38821516bd48540dbde94740d2c030f5ffa4e72f8ff7bf61cbb8

                                                SHA512

                                                f2b4157b3699288168e7998c9a80601df5cbb0ffc4837d31c585d28082b701513ab38b080649f8e5f87c4254993152ba5b3f9a507ad97ce6a4e3b3f4c9501a0f

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\bun.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                2KB

                                                MD5

                                                2258d4cc0c678173475dc22251cbcd3c

                                                SHA1

                                                60a3f5f50dc341412c49c83ac8a9fe5def9f1fe5

                                                SHA256

                                                12ce2a40881cb24318ca1ec9ff818c5ee5e34ffa779617c2a8a6d384bfe7aa24

                                                SHA512

                                                2d430e4362d47656f2443ba273d906bc5a87192f0c58b5b6f7206f51614147fc5e7a004979047b49e0209c9c90d23b9f2812833d08d80510cdc3ee3c56508de4

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                2KB

                                                MD5

                                                deb46530fa8c02ef52f612de6458945b

                                                SHA1

                                                6d3209c4d944b9a5eb60475b4fea98ffc51eb56e

                                                SHA256

                                                166ff7b5e2c6f1d3ff581f05f3646f8a445daed1be54c80e18989c75b1d664fd

                                                SHA512

                                                10ada993d876448a9f2773d3d93cf9991ba6d90bb30e30a20451b1482de372aaf4b84a9c09329eed942fab7395f7f6b14d1245ff38ec7f81b6345ac66ae42ebb

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\cstm_brand_preview2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                4KB

                                                MD5

                                                bbc2da74355ae51968909c60cf19e5e2

                                                SHA1

                                                27f409df96b13273dcf57272c7d90ad4981e8ca2

                                                SHA256

                                                a5879e751737186d1ae653afa9d02cfce0c6b9a6d370859d49485128385b1ca3

                                                SHA512

                                                ea35fb14c07763ae25a647cbe4798b278f19cca6c4f4222a83b04ef0aceb78e36b014ea500306951663f1514c7369890fa8d79e4e2556ced2521aef08a5b6110

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                304B

                                                MD5

                                                23bb1977dfd6d9ca7c53da3429bb2045

                                                SHA1

                                                6a5ca46fe543e6c255fcf41cf5a2c03f7846fee3

                                                SHA256

                                                5be9ff470ebb5d7853fd444dfe288f109846148304dd14bb659b7fb105c3c829

                                                SHA512

                                                0e04ee44d5ff5527a6eb126aebdbb53dc45e75e00cac6037ccf2c7bc54b1df90a5976b7e3965096a1ab8cbff00f73e76188da7fb98cd25daf9bfdbce9caed299

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\dd_arrow_small2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                400B

                                                MD5

                                                8863bc02ad58a4ed36ce9efbbe73cf78

                                                SHA1

                                                848711e3751aa285121d1c9485f65dbe17c47702

                                                SHA256

                                                90d9f15e76dcc03c86f100e69eb91b730f39aff60ad041962330b8be581f7fba

                                                SHA512

                                                2f9631ca0731795771d9812004d5e9158b87089265eb46d65dd7aaa49f67e39ae7a5f5b565e199fcc80c205771d812926011d3819cbb2deae3698644a33997bd

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\nub.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                1008B

                                                MD5

                                                2a041bc079112bcdc810fe4e72bc928f

                                                SHA1

                                                24803608ea73c08122a0efde7e6ebc42ba2e6696

                                                SHA256

                                                2f39498394c52343583f85e7c4a1459a8a5038390ca3f65dc40f6ad2e0ea8373

                                                SHA512

                                                5a5d92643d5555b4b4e8ccdbc7121c684c596c0f0444d5e780d618e3f772f1e253c5dde10fff3a887827e847c53df34d5650639bf6352e62071fe4633dda1d48

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                1KB

                                                MD5

                                                63ce8a78b90c09eed0d0b6387a0af6f3

                                                SHA1

                                                e48436a29d189e72efd113c74c3816474d1edb15

                                                SHA256

                                                9fb240ccaabfb2bca72e1d7eef6ca310f01cd135244758dee30ca83fa6ce737b

                                                SHA512

                                                9c74d7c1046385bb69f7a93a556ebe171bf5a5c4f20a6fa213555c3ba863d88e609062f0e5cfc0e925dfcb22656fdd75ea347cf53d3390b99da86061157e9588

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\share_icons2x.png.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                2KB

                                                MD5

                                                6866686638dd20713489a7c5b75a9f3c

                                                SHA1

                                                0357d2815e99d911c2c970134bc7bb3ab403c25e

                                                SHA256

                                                ee6fb0c51ac30b38f953df7bf89681991ca3b2dbc04e0f2d97263857fd6ee331

                                                SHA512

                                                33f728f04442d80a59598d0c12b9dadff1548b0537eab4840ae9e986bd4f7820dc597cc9fed1d75f21c6c19e3d841a8acdf3aab81e846811a57ace9811b697d0

                                              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\nl-nl\ui-strings.js.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                848B

                                                MD5

                                                f1021a8457ede9d4e4e461f07281ebff

                                                SHA1

                                                f5cef71c6becba998502e61fc97b6a773763d639

                                                SHA256

                                                c85def5838a17d2d921cde4206ea0f78b7a91b89364789db95282462de2efb20

                                                SHA512

                                                97cd45b036f364b74e5f657e5d971f17512fdcdd2584091435323fede031477254eaa5206e3b8204510301f584570617975389adc69af5bf7613be0c0d46aaf2

                                              • C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\DisplayLanguageNames.en_US_POSIX.txt.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                32KB

                                                MD5

                                                8bf6fbe1fa71d934e82a28afd43583d0

                                                SHA1

                                                a39c43ebad7c0448134ba35a7da42768122b5e87

                                                SHA256

                                                1605ffcd8ee27187fc8757090f04a11a3544cbac79f76782bf63ea50a779c69c

                                                SHA512

                                                0535e80445c964d3a966137990170cd61e246176648a7464de8358d0af52b9f59da4f31c8ec0ebb8b12bc83aab8e0b0273666efc868a91c1ff7f93eaf7bb8be5

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                62e6ffe7501e581c80b178323e921b81

                                                SHA1

                                                d0881a3d0aee1c256291d34a90e3092fffa60ce2

                                                SHA256

                                                a4f50a6b36e27013a694382c996a1d3059d38310a138f21aa25cc682be5cb0e5

                                                SHA512

                                                0c4e34fc9a7c5308b1cd05ea71d78c75a9fb85267d7f3e5616dbc1390794941eb549bcc70f7430046ca79cc0055edf0bd51b8eb43f84ee42163dd34d612ba137

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                Filesize

                                                152B

                                                MD5

                                                65a84cd7925378cc74972cc4e677ecef

                                                SHA1

                                                30b4da4c5dbd0cc77d756d270ad260ef74987ccf

                                                SHA256

                                                7be0a4cebd74cb4d879e3f9950f5ac5a05acc3bdc415bbf9d3dd691cccee2cb5

                                                SHA512

                                                ef142224cc0b94a1c5585836988a0d544e7e8b5e8573a1893c9fac528a1ccbbab6c9c7acaad7cfec1a415544bbdcdfd1d0c5e0a0819cb94107fd81989df18704

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                1KB

                                                MD5

                                                0fc8a9b510cb1acce6265a13fac6e00e

                                                SHA1

                                                e255ef6bafe19411cc0f076518fd71a4dfb8cde0

                                                SHA256

                                                53c6c16c4baad03c95977b15894ccb8c2754ec4693ed6d517a669025fd8e629e

                                                SHA512

                                                e90b2a6e8a6b6e287d81091711c4d91568e861372ac0c7e634bcd42cd981172677f8f0f8c8c66eda1d2a936911f8b32efa988305b5f5ceff3222460a7fdaab65

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                Filesize

                                                1KB

                                                MD5

                                                3bfcfc614ec2c6794d620d931bb5c663

                                                SHA1

                                                4b2ad19118d4b46a478a1c61fda882e7cf81c1ec

                                                SHA256

                                                0e8b6100ee3bcda72712914a724e60b75fa50db7f15026a3d2c5c601324c1af5

                                                SHA512

                                                602de5acfbebb505720aad4debe86e2616898128f20635a83ae30c0b7bf0765dc0bfedcf34a794b661160ec384af57a8160808876c43b7c57be524f8bfdfced4

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                Filesize

                                                573B

                                                MD5

                                                6108235c8e7e23ac960f57799726e6f5

                                                SHA1

                                                cd05e5ee201d6ba413766efc0dbb2b959e70ea33

                                                SHA256

                                                267e8bc3c244221d4e8c469b063118e259e2176afd86357fe4a190d921a197e3

                                                SHA512

                                                2d9552105250952bd35184f2f1738f46a8e2e88d75160cf88c787b338c91ff4a7369b3665cda86069928a0bae2d87df9c1a7081b150026348659b0937d8aaed6

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                f4cae7e017e42cc8411b8cd0faf189f9

                                                SHA1

                                                6aba7ce550e8f6577be5e0c68edb3a1626ee43d1

                                                SHA256

                                                b28b4348f47507be1f0a0df5c2f715af5d9ca056fee7bd1b0f7f52b2687b9396

                                                SHA512

                                                1804485517b9770b3569b347f513c939d7a4ff7136e8202191e3a13ccc8ab70b36c4d8e83e9339aac42b93e7f30838e2694936e46273e2eebf91d22344ed4cde

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                6KB

                                                MD5

                                                7bbaeb99f8f4b9d9f482ae09083261ee

                                                SHA1

                                                e257b431a0258023404275228ed23088288b7c9a

                                                SHA256

                                                fe963ca71c5cf6f5c609f9dababea0234b52bf4e3f7840a22f063c537cff44fe

                                                SHA512

                                                9e8c9225099ab5297331e9524e10132772cb07a1b122edda2dba5a452a5314da41a18128e03e3c4b392387b648c71b25a93e68e9fb2fc51ba321f79bc61b36ac

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                7KB

                                                MD5

                                                16848f749976e00c679f5d4f4640e69d

                                                SHA1

                                                9f91f1e01e3ff2b5976681e0af3e8cdb57e43e17

                                                SHA256

                                                ecfce1fd725ebeb2a27567882431d13d0cdbf518e67e0dcc330976721339a566

                                                SHA512

                                                7b8f614e69f111213253885714ad64991f7d04f15d6c6eb5d1a5980424e17314137d19721613b36289ea980ed3f07871abaa1a344e78060fcbad493c6f6c5a0c

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                Filesize

                                                7KB

                                                MD5

                                                f4cc3fcacc91bc190db2f72121847506

                                                SHA1

                                                19b13692bac10fea54e2331c3db5e75c91dbf45f

                                                SHA256

                                                531883891c9608460fc8d150b1f3b32e29fa8e18b03f29ea63509bfe4ee0b86d

                                                SHA512

                                                1272cd5897389fdf29d804c9207c83714a918a094bed38f13fdd40f20d9369b1b8d993b281ec45531b1d4504fbe7fb552806bbe4c1c253926a4827d77b7976cd

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                Filesize

                                                1KB

                                                MD5

                                                ada9dbfe47e25ce54e1a055b5f78fe10

                                                SHA1

                                                850b287a811459dae17bab341fdec61f5c9ff171

                                                SHA256

                                                065780e403e5d482f9333f908196170f03711afc37e1940c9955f015b1826091

                                                SHA512

                                                de7959e06456d85001305442425734930e6c0fcd970cfd8126c88b5480df461415f4e77a781908256aabfb258acf985fca95f5c80fb9a0e62c2f8c5b54cf3566

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58658b.TMP

                                                Filesize

                                                1KB

                                                MD5

                                                2b89c9fcdd94c9ae92c2b767fdd42133

                                                SHA1

                                                a86a0be1e5443f4a7f49f22a10888a8f680eafce

                                                SHA256

                                                a5ecc034b5d1456c1c879e72338c8642a9085b62c570d5365882dd946f76dec9

                                                SHA512

                                                079f318977f3e969e8b32732638ac67ed1e05559f14e565eac3433e7398a4eca7c44f45f99a33d2c9426fb8d97e5eb6880f2eb6c11b5ad36ee530b4d07dcc3e9

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                Filesize

                                                16B

                                                MD5

                                                6752a1d65b201c13b62ea44016eb221f

                                                SHA1

                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                SHA256

                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                SHA512

                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                11KB

                                                MD5

                                                7774b2e973387d5451a8ff5e159ecf10

                                                SHA1

                                                1c10afb4ba65cd1e37e4eb87226b5f8afc373c0f

                                                SHA256

                                                03e3dd7bccf0866e315b07560b24f45a22b68803d621b2c795485c78c7039270

                                                SHA512

                                                0f25caa454727082179a301f1a6f82e5b15aa941f0fa1851ecaae328754ee2e711aa2c346d4ebb39fe69ccb07544e7e7c4275ef03e4a5f34c5cd623272d649e3

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                12KB

                                                MD5

                                                23e1179c960fa212ecfb9d14bf553509

                                                SHA1

                                                b06b567c48cb50256aee2836d06f33e00a101b34

                                                SHA256

                                                917cc1a07ac054305658772bfda47cfea2f1952e696abd9bf66cdfeb05c0555b

                                                SHA512

                                                83cd5199587c3ec435edffa6c1f61b5a9b1b838052650486577631473f517ad035f7b6ff4817fbf82e29472eeba28a0da41ad113fddda3245a1ea75e6dbdc381

                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                Filesize

                                                12KB

                                                MD5

                                                9f7266042550a47d4b4ce7f349dc1bf8

                                                SHA1

                                                e8e405977478088f90213a716141218be8021550

                                                SHA256

                                                e1937442195d35c7dc3b8b78a5fd31cbc75da3f5d45efea594f6d61ffc8f4ca3

                                                SHA512

                                                093a7940251e971ac346d105f6701684a44b6242c058b8371188c744141bd140ac3bcbf0b5082ab2b2f87475ff8b8d6e0aedc8eedd7391e2b6c782b1bb048f44

                                              • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133832369167974264.txt

                                                Filesize

                                                72KB

                                                MD5

                                                987000beaa55f0d8422b2773195c8c02

                                                SHA1

                                                170c97ae283f55a8af6a2ad826973145e5be940d

                                                SHA256

                                                a6d437b29fe75f8cb26b11be3c6617d9f3df764cab6eed0e5f1fe3a0a3b86604

                                                SHA512

                                                3e2df17d130ac7791172a92e627673221750e6b2deea355e03e1cee6dadf89385c6fe4a493b8ce42daa85e7bb9fea5c61b4a86bc348979d75ec8198a2b87cbf8

                                              • C:\Users\Admin\AppData\Roaming\{34184A33-0407-212E-3320-09040709E2C2}.exe

                                                Filesize

                                                338KB

                                                MD5

                                                04fb36199787f2e3e2135611a38321eb

                                                SHA1

                                                65559245709fe98052eb284577f1fd61c01ad20d

                                                SHA256

                                                d765e722e295969c0a5c2d90f549db8b89ab617900bf4698db41c7cdad993bb9

                                                SHA512

                                                533d6603f6e2a77bd1b2c6591a135c4717753d53317c1be06e43774e896d9543bcd0ea6904a0688aa84b2d8424641d68994b1e7dc4aa46d66c36feecb6145444

                                              • C:\Users\Admin\Desktop\BlockLimit.zip.itciy

                                                Filesize

                                                256KB

                                                MD5

                                                8bec3b54900a2cebeb14a97ff66c5b28

                                                SHA1

                                                c5b5b4ec07e863c38a30be438b374fb37dc0f6cf

                                                SHA256

                                                668e8e97f2b5ea410d3633119d8b936074b7c778f8e807525097934d35ed81d4

                                                SHA512

                                                64a44502a18fe868aec632e416e9add460c4d5c2265e0d0cba3ca5be46ca95c3756a90c5af3c5db77e86d3b1bc5ec46874305cceb82f0930a4a6ed92c6131238

                                              • C:\Users\Admin\Desktop\BlockWatch.xsl.itciy

                                                Filesize

                                                358KB

                                                MD5

                                                031b7a544b0c5122ef4cd1f6249dc80f

                                                SHA1

                                                bff829d8feda0ad826e03cafdcb9d2ed723c2912

                                                SHA256

                                                947efb86df24c2c60b5d549986453b996d3a899c566a68f9f70608c6e0942122

                                                SHA512

                                                c7b2403583b8029522e04a714029d08ddcf1179de45a98701dbb1217570809dd14ec553f767b0eff2d99116dcbe7f74b500242861f5d69f8920b379095c9a8e0

                                              • C:\Users\Admin\Desktop\CheckpointReceive.wma.itciy

                                                Filesize

                                                192KB

                                                MD5

                                                92e86e026c71694f349145aee44ebaee

                                                SHA1

                                                508cbbdc66e32d6151cef406f8f70c6b4e49419c

                                                SHA256

                                                96de1b56283b15a7d9c60b08e328b426186292d6248aabc1901565885f011f8b

                                                SHA512

                                                7e6ea036859ad104912c3ce65ba9e33d27730f5598e6e6da9f50964ee5f2fba72c1a5215ebb0d7defacca23c1356958fde51f51110545772f57362cb0266ad65

                                              • C:\Users\Admin\Desktop\CloseMount.gif.itciy

                                                Filesize

                                                333KB

                                                MD5

                                                e6042ed0233c484a849e1572756c1872

                                                SHA1

                                                cf61a5e7975e7d782b187ca175443fd3effd3dbf

                                                SHA256

                                                24c4fcbab4aa2aab9810586ea91b568699e6bf690b33066dd1938414503302fa

                                                SHA512

                                                d351dc88973f726ef4e7cdf760855e7c7f44ee83b8fe0f17e12116916e30c8f7c7e4a8ff71457d72a4bcc807a7f540dfbed8d494162a94a721b272238ac548c6

                                              • C:\Users\Admin\Desktop\ConnectRedo.mp4v.itciy

                                                Filesize

                                                128KB

                                                MD5

                                                771a9e218f0934f4d36fe7ac2be37899

                                                SHA1

                                                aa04c4ebe6eaff45b84c4f717b96d6165c9e919d

                                                SHA256

                                                c67594bd44dfb7750d8a3b178b5825c56db0ac605d5a077e755e29a2dd2cb399

                                                SHA512

                                                5a92aee346e180078de3829e56686e20ad519d551e46ea759bb6621b6eb66f5fe9c4d04510b60cd20155322b450afda809225157dc041a104f73ade36ced1fc5

                                              • C:\Users\Admin\Desktop\ConvertToGrant.docx.itciy

                                                Filesize

                                                19KB

                                                MD5

                                                b8db0892909d16a67cb19cb948da69c3

                                                SHA1

                                                f68cc046ab1b4b9b938c8ff41094afc2b9a216fc

                                                SHA256

                                                9eeeecadd266a72ace6984e51545ec18333930b447ceffed9a227e67571a3834

                                                SHA512

                                                b6941e2966c0ece222c607dc24b40d971c9fb28c93ad73ea4f7bad6a7709148157ae1e4b97f22caa5c726225c09024e2964ecd7f9e9051da15d57213468d16dc

                                              • C:\Users\Admin\Desktop\DebugExport.ttc.itciy

                                                Filesize

                                                346KB

                                                MD5

                                                1d707ecc8e7a9363f55f74d8376feceb

                                                SHA1

                                                10dd0dcc5d6a4c2b0bb1c5b77f222ed449a0eaa0

                                                SHA256

                                                c6e830dba6e80a15eaa5390ee505ac38c5edcaad284c250c4f989db6790c2db2

                                                SHA512

                                                65e42638355a4cea5d9dd66cf89c22ba7e992e88d345673d3d5f4430c43601352ced8a2976ab7c99d20520da7266b19890c8bd11ecba9d258d9452cd782d3eca

                                              • C:\Users\Admin\Desktop\EditSearch.xlsb.itciy

                                                Filesize

                                                205KB

                                                MD5

                                                0ac84f590a302c18726b488b7d5db2a0

                                                SHA1

                                                c5e4de082ec00892e9173ec88dec9daecb7006c5

                                                SHA256

                                                fe282e8c9e9f2debbb70f077182cf7c642d54317a403e2b118504f8026e7445b

                                                SHA512

                                                98370aec65aadb4f80ce5bfab20090eb573c7629743f06bbe5c186f7f1d5ec2cdf5c9d4164f50926d166ef34f23ad8fadfd59466dd233757149c525fdb9b30d6

                                              • C:\Users\Admin\Desktop\GroupRequest.ppsx.itciy

                                                Filesize

                                                179KB

                                                MD5

                                                8af631298164ba85b7d4dd15c65fe6a7

                                                SHA1

                                                c513dfd71229bcce63aba7ab21a7653d8c6a4ce5

                                                SHA256

                                                9326528154913473165c9ef5465851c10089fc6b333884d8922c41ed7b7506ca

                                                SHA512

                                                2de4bb50d0f7c537715541a6a267fa876bf6d4795049f094466249bf02ee0d8b5a10dfbbdbf50aa7da0552d48bd71a843c9848fdb8029f33af9fb015dfd867d1

                                              • C:\Users\Admin\Desktop\ImportLock.mpg.itciy

                                                Filesize

                                                499KB

                                                MD5

                                                51b471c5a610b6a489e5cb7691b7f9c1

                                                SHA1

                                                cf1f7d9d21f017ab65d55eafca3e9fa7db545db9

                                                SHA256

                                                ff50c5c80b60e25757eaed662227a5fe102507d0d07e017cc4e7b0ffd984f35f

                                                SHA512

                                                0c7a5659acd191212f1f4a9fb2831d67fe28a006723aa35fc7a21c14a2c8c5fa1185fc073ee30148c50751c8cc445a60016b0f51d6c4d3345e86ccd4caa9d091

                                              • C:\Users\Admin\Desktop\NewOpen.pub.itciy

                                                Filesize

                                                294KB

                                                MD5

                                                1b6e31eaa9a229c232235ec3397550bb

                                                SHA1

                                                075b139d360f585b5711307b8728ff1ffa22b517

                                                SHA256

                                                a9a1636cc93dfaa43b0e50e25cc515b50a4443c668fae260990e4f23de44e9b9

                                                SHA512

                                                16bc0d65472eb17cae482a8cb65dbd06670ede09dd21d585269fd9367e5a6a55c0af5c0a4f3e87119eb167fa2ec80f9d7cac785dc49135a957b92f9d6029de1c

                                              • C:\Users\Admin\Desktop\OpenConvertTo.inf.itciy

                                                Filesize

                                                166KB

                                                MD5

                                                9d605cf05dff1b4ed08910c07be402a9

                                                SHA1

                                                7f39f6825d4dc45aca2879985eb0f252b63f97fd

                                                SHA256

                                                500e9e5ee23942d64e904f1f598cfe5dc13effc54262f6938a2cf1bca4aaeb8f

                                                SHA512

                                                1c5e5624728b97bee255ec8bbff962e23a5860c02c2e1d12519ba7330e306cafb4eb3ea54de8f769e720fd0fb5c7b1a4c82195f6a07a60eb64017f8647d79ce7

                                              • C:\Users\Admin\Desktop\OpenReceive.xlt.itciy

                                                Filesize

                                                230KB

                                                MD5

                                                9f74308377e2cd13b900d36fb5c5c01f

                                                SHA1

                                                812743afdcf405eba7c768df88a38c2de15f098b

                                                SHA256

                                                1d70783cb1912db2227889d8b54565b9f01fb77918a0298171fba303a19da046

                                                SHA512

                                                2c4ca5a0b745bb45fa434eeae0d1ebba97d0a231b58a19503ab6e31723fe91f214cbcd5e83b6c2a525fb02d90875b58ce4de0aa84be463d27075bf5e2f03d249

                                              • C:\Users\Admin\Desktop\PublishUpdate.snd.itciy

                                                Filesize

                                                269KB

                                                MD5

                                                cf0d5de8e0cd2dc92eeaa49ee2cc4fd7

                                                SHA1

                                                7efdb0f77513a3cc19ba75f865f2e50cfb440bbf

                                                SHA256

                                                cd3b030421ffc36eea7107a399d8ecccc615a2fef7a3a595ff4a577d04a15672

                                                SHA512

                                                0f034222805ca15b5370315e5fbdcdac1935e38f1f40afab43870475cf5f1b8ba08c46cbfa5dc065715454153b4910a22e04509b8a1fa451dea8e169e2b00a7a

                                              • C:\Users\Admin\Desktop\RegisterRemove.ex_.itciy

                                                Filesize

                                                218KB

                                                MD5

                                                59f14838e5eb3940e9b380a8b0da1dd2

                                                SHA1

                                                6968878b1023b70228cc438921f00f05f20cee6c

                                                SHA256

                                                cb7f002e8a6eb67bf1b182f1ed67dfdf19dd656a032e6c37bd1cb5cbdd6e508c

                                                SHA512

                                                49a42817b4b77716d7f004741dad184fa6616f22db255e9e96b210ab8f1017f13ea1b66b91fcd2533efd12ceafeeb43b2eca3074b84de9ca2d154b1593999905

                                              • C:\Users\Admin\Desktop\SkipRevoke.M2T.itciy

                                                Filesize

                                                154KB

                                                MD5

                                                fd54b71a791528c720f3c38d672eea93

                                                SHA1

                                                8f4eeac93384d3beb94975077515edd36bb6d6ec

                                                SHA256

                                                495fa1b8034f471c40117c0544bf139b5586443fe4496ce9036155a25840678c

                                                SHA512

                                                670df3491475d45f8697b60a4c3427bae7bc5440b56b494a9b04e885368cfd15141f9819c806f19eb42cfe969c73a9527e200ca87467b631eb7fe65290f4881c

                                              • C:\Users\Admin\Desktop\StopWatch.xlsx.itciy

                                                Filesize

                                                243KB

                                                MD5

                                                e2f24e5fb70f4e4a9a07442a9cb6c1b9

                                                SHA1

                                                90fa516b53b8827ca85b3b05be1266dc0caf4839

                                                SHA256

                                                30ae9339e91adf33857ae26db33469e0439d048b16d3cf4a497267786bea31f1

                                                SHA512

                                                87149a02e043adec6a5363508166d8aedf6d130b16c1dfd2645cd69469e020df4afca6db268729531e7e2a22aad41b67cc7114e9ef8f5f3a641d8d5894d9638d

                                              • C:\Users\Admin\Desktop\SwitchWait.jpeg.itciy

                                                Filesize

                                                307KB

                                                MD5

                                                c8dc59e77e7d71e9e2607a335e9184db

                                                SHA1

                                                ecee459c8ec22cc5d0b3784595394657076999d7

                                                SHA256

                                                d7c2b8c94e7546391abbe745aaed3d095aab55eb0af37aa54de95cc9fd9b8f2e

                                                SHA512

                                                18d64660fdf3fa41afbe4bbe060f272c2316bfb69d5688453a1903179680fe885a8235e1d124a813351c637619b7d18d3fcd89b2f5e0242cc285ce537c3e2945

                                              • C:\Users\Admin\Documents\ApproveSave.htm.itciy

                                                Filesize

                                                479KB

                                                MD5

                                                28c91ef0062060bafe7689a85a54c385

                                                SHA1

                                                19fe89ca9f8bfcffbc509146d934d33e12ea9b10

                                                SHA256

                                                b19422de6dec3210d55aa3e9af5aa6281223070fced73d78efdb9566b7f65aba

                                                SHA512

                                                ae25f29bec2a24cc950bdc8883f2d2a394845ffa01be8412561d1b0431885ed240686e87f625255eea7988e45a48d7a9316264927721f61f6d649997a832c457

                                              • C:\Users\Admin\Documents\BlockMeasure.mpp.itciy

                                                Filesize

                                                567KB

                                                MD5

                                                8bed4dbecc7e170679691f8539ae6609

                                                SHA1

                                                9ce2f965c9e1c7d701085576de11c591c61bf3dd

                                                SHA256

                                                a01215ded1c4fde474fab0a9ffab072debd09d502dbca36b7116d16b7a847570

                                                SHA512

                                                cf4314aadf1da790d8572ba61c0355c2d8a5079e6df5d02fe9855b404539ed27eb9ae534aebe552816884c11cdd9e3136e1e45f1c1de38b5e1e2e79ae0cc93b8

                                              • C:\Users\Admin\Documents\CompressSkip.xlsx.itciy

                                                Filesize

                                                745KB

                                                MD5

                                                903aef4cf6328058216a25ebedc8b1eb

                                                SHA1

                                                61d2cdeb7164ebe2949ae37d8dc7fc16ea5433cd

                                                SHA256

                                                a2b7a3d30fb8c091e78a14a7ff8255c952cf7669869711d15e2699885dd232a2

                                                SHA512

                                                af55c1a23fabef55d39d4367c369b820bdfe9d5ff5b938284860d1f9b77692f6f0ba4f8539c8c48aeabab47533d153771fe65345a1330d4f0241e1e9a3a7346c

                                              • C:\Users\Admin\Documents\ConnectFormat.vdw.itciy

                                                Filesize

                                                816KB

                                                MD5

                                                26bfae2cf9767660975379e68c79b716

                                                SHA1

                                                47ee370867765aa3aaf067e344aaeffcb8cbcb7a

                                                SHA256

                                                bd5c163aff9c50478d24ff3d8457bdf003adcc55163e52a7b155014ec3c7cda4

                                                SHA512

                                                e8ddf20a19aa6fa60f5db9f8f8b791eaf063a09b578214b5786b44bb72777cb17edf4f30d96e48d72c4edb44a5aeb4b2407ee1f17c0130897b2fa50f1ca35762

                                              • C:\Users\Admin\Documents\ConnectSave.vssm.itciy

                                                Filesize

                                                869KB

                                                MD5

                                                b47d7f2b40ef898560cf9ce194c68ff3

                                                SHA1

                                                172add7deb9dcbf39515f5d6a1b56674c20b0b2a

                                                SHA256

                                                c2c8f6a43a9f73658af35a9cef6d1deafb3a8e8c6c6c6a03abf139bcbf5542fc

                                                SHA512

                                                2560cc0b1d5a17549b7dd9aa871abe2e60199ac496378d0f3469f5fa668518f17e72f6a8dccb3ef53d5dcd136f7d072a69c772a3f41d44e246de0453904017ac

                                              • C:\Users\Admin\Documents\ConvertFromCompress.vdw.itciy

                                                Filesize

                                                904KB

                                                MD5

                                                0a6117e330ea6648033173302ae0cbc5

                                                SHA1

                                                4031258cbb4c953f4a4d6626ba955be934dde370

                                                SHA256

                                                4fceb48230aef7f4a377bef063d8cb0fd31d401ab754bcffd2b56ea14b7652ca

                                                SHA512

                                                8114227ee89f27e1a39d0be610465345ba4761d70a1f85a90535eca106910dc12b822c7ca46138132726e86b9ee152e3e571173ce2d1b8a3a78c2c2f977034e1

                                              • C:\Users\Admin\Documents\DisableRename.dotm.itciy

                                                Filesize

                                                674KB

                                                MD5

                                                0639317eb3d3948494492dee06274e7c

                                                SHA1

                                                98a53f1e959ded3b2639078a1802aab4172ee355

                                                SHA256

                                                0e8c79b34592865aca58f38096acb24e728b0623b3a3aca70110c64417aee4bb

                                                SHA512

                                                6ef2e1b0e298e04627e0140a77c4d50621d7bab9a16e5e2d4caceb22b30b0373f701f7ce753b1f6a3b5e5e6e639e07c1d0cb22be1742810d9a1e8de13c63b585

                                              • C:\Users\Admin\Documents\desktop.ini.deria

                                                Filesize

                                                416B

                                                MD5

                                                56544ff9a9a659e62e4fbacd214606f5

                                                SHA1

                                                cb2ed2140679a640e1af0c81732a83ceb78f9be7

                                                SHA256

                                                4e80bf07432c5e6c9d9ff2112b6dd8d5705c4261b724f930f6d39a0692875d4d

                                                SHA512

                                                f58960722ee499fe8ce5e6d67d12b21e79d63c632c08a83b742836da9e832ea5d81dfc5ba06a4489e29b5aa83f57c1df14699aeaf92df74e6fe57c25e1c03b67

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\Everything.ini

                                                Filesize

                                                19KB

                                                MD5

                                                5531bbb8be242dfc9950f2c2c8aa0058

                                                SHA1

                                                b08aadba390b98055c947dce8821e9e00b7d01ee

                                                SHA256

                                                4f03ab645fe48bf3783eb58568e89b3b3401956dd17cb8049444058dab0634d7

                                                SHA512

                                                3ce7e1d7b330cc9d75c3ce6d4531afe6bfa210a0bcbb45d4a7c29aabff79bebf3263fe0b5377956e2f88036b466383f001a7a6713da04a411b1aceb42bc38291

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\EVER\SearchHost.exe

                                                Filesize

                                                1.6MB

                                                MD5

                                                8add121fa398ebf83e8b5db8f17b45e0

                                                SHA1

                                                c8107e5c5e20349a39d32f424668139a36e6cfd0

                                                SHA256

                                                35c4a6c1474eb870eec901cef823cc4931919a4e963c432ce9efbb30c2d8a413

                                                SHA512

                                                8f81c4552ff561eea9802e5319adcd6c7e5bdd1dc4c91e56fda6bdc9b7e8167b222500a0aee5cf27b0345d1c19ac9fa95ae4fd58d4c359a5232bcf86f03d2273

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\Shadow.bat

                                                Filesize

                                                28B

                                                MD5

                                                df8394082a4e5b362bdcb17390f6676d

                                                SHA1

                                                5750248ff490ceec03d17ee9811ac70176f46614

                                                SHA256

                                                da3f155cfb98ce0add29a31162d23da7596da44ba2391389517fe1a2790da878

                                                SHA512

                                                8ce519dc5c2dd0bbb9f7f48bedf01362c56467800ac0029c8011ee5d9d19e3b3f2eff322e7306acf693e2edb9cf75caaf7b85eb8b2b6c3101ff7e1644950303d

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql.exe

                                                Filesize

                                                10.2MB

                                                MD5

                                                f6a3d38aa0ae08c3294d6ed26266693f

                                                SHA1

                                                9ced15d08ffddb01db3912d8af14fb6cc91773f2

                                                SHA256

                                                c522e0b5332cac67cde8fc84080db3b8f2e0fe85f178d788e38b35bbe4d464ad

                                                SHA512

                                                814b1130a078dcb6ec59dbfe657724e36aa3db64ed9b2f93d8559b6a50e512365c8596240174141d6977b5ddcf7f281add7886c456dc7463c97f432507e73515

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\mssql2.exe

                                                Filesize

                                                6.7MB

                                                MD5

                                                f7d94750703f0c1ddd1edd36f6d0371d

                                                SHA1

                                                cc9b95e5952e1c870f7be55d3c77020e56c34b57

                                                SHA256

                                                659e441cadd42399fc286b92bbc456ff2e9ecb24984c0586acf83d73c772b45d

                                                SHA512

                                                af0ced00dc6eeaf6fb3336d9b3abcc199fb42561b8ce24ff2e6199966ad539bc2387ba83a4838301594e50e36844796e96c30a9aa9ad5f03cf06860f3f44e0fa

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\nc123.exe

                                                Filesize

                                                125KB

                                                MD5

                                                597de376b1f80c06d501415dd973dcec

                                                SHA1

                                                629c9649ced38fd815124221b80c9d9c59a85e74

                                                SHA256

                                                f47e3555461472f23ab4766e4d5b6f6fd260e335a6abc31b860e569a720a5446

                                                SHA512

                                                072565912208e97cc691e1a102e32fd6c243b5a3f8047a159e97aabbe302bddc36f3c52cecde3b506151bc89e0f3b5acf6552a82d83dac6e0180c873d36d3f6b

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\qndrahariiuzahj.sys

                                                Filesize

                                                674KB

                                                MD5

                                                b2233d1efb0b7a897ea477a66cd08227

                                                SHA1

                                                835a198a11c9d106fc6aabe26b9b3e59f6ec68fd

                                                SHA256

                                                5fd17e3b8827b5bb515343bc4066be0814f6466fb4294501becac284a378c0da

                                                SHA512

                                                6ca61854db877d767ce587ac3d7526cda8254d937a159fd985e0475d062d07ae83e7ff4f9f42c7e1e1cad5e1f408f6849866aa4e9e48b29d80510e5c695cee37

                                              • C:\Users\Admin\Downloads\The-MALWARE-Repo-master\The-MALWARE-Repo-master\Ransomware\ac\systembackup.bat

                                                Filesize

                                                1KB

                                                MD5

                                                b4b2f1a6c7a905781be7d877487fc665

                                                SHA1

                                                7ee27672d89940e96bcb7616560a4bef8d8af76c

                                                SHA256

                                                6246b0045ca11da483e38317421317dc22462a8d81e500dee909a5269c086b5f

                                                SHA512

                                                f883cea56a9ac5dcb838802753770494ce7b1de9d7da6a49b878d534810f9c87170f04e0b8b516ae19b9492f40635a72b3e8a4533d39312383c520abe00c5ae6

                                              • C:\Users\Admin\Pictures\Saved Pictures\desktop.ini.deria

                                                Filesize

                                                732B

                                                MD5

                                                0732a70ea0041953eda917eacdcf9b2c

                                                SHA1

                                                bf714789ea2ee753f26b30af39743cd73ee764a6

                                                SHA256

                                                921970bcee9cc68d105f234c6e6aa9489ed9b0fc909ade6e1a7c84e6c1ef7f80

                                                SHA512

                                                84b9539bcaddd03be4f9b54376ede031d547a1c998b64c16c056139b757586f28a28dcfa15761178d8ef1d4779d9316260e67c3d38ba7e0501165eccc82c8283

                                              • C:\Users\Public\Pictures\ITCIY-MANUAL.txt.4933DAC71F2BA2547D36CF42AD9F355F0D7657DC45E8CB4164DCF517C9B02A5A

                                                Filesize

                                                8KB

                                                MD5

                                                7c54c658041285a21e07e56206b5d37d

                                                SHA1

                                                09ca3e30d7a6867fbf4eccc8cc1d35b75b1f054d

                                                SHA256

                                                5eaa0af3099aacd304c4cf9bd6bd5ee930ac47d6e7c91264abf4e5270bce445d

                                                SHA512

                                                c603922035a5cead42b012e9bedf6f9cde23a02ade512c725547681d3f7b3f71a4acef7cec75b8493e9cad85a0f511cbb4af79e784b3874737bcae79c3c3c640

                                              • F:\$RECYCLE.BIN\S-1-5-21-2211717155-842865201-3404093980-1000\ITCIY-MANUAL.txt

                                                Filesize

                                                8KB

                                                MD5

                                                3401ed6cd9cccf1bfb9d5a7cfac60417

                                                SHA1

                                                f0b72edcb029738fd8773f618e71c78ad9050b7b

                                                SHA256

                                                65bcd7881563764d7f7065f7064a065164947126db45904aa932240c254435a0

                                                SHA512

                                                18491ef10710eff25c3a3ade9fa8d1f5c8eab5e09a8415a4b22bcc7629dadfd82d46ca6bd868c13df1240fdd0609256f22b17623b0789607a1195b1ef1fb7809

                                              • memory/396-334-0x00000000058B0000-0x0000000005906000-memory.dmp

                                                Filesize

                                                344KB

                                              • memory/396-330-0x0000000005560000-0x00000000055FC000-memory.dmp

                                                Filesize

                                                624KB

                                              • memory/396-5141-0x0000000006A20000-0x0000000006A86000-memory.dmp

                                                Filesize

                                                408KB

                                              • memory/396-331-0x0000000005BB0000-0x0000000006154000-memory.dmp

                                                Filesize

                                                5.6MB

                                              • memory/396-329-0x0000000000BD0000-0x0000000000C0C000-memory.dmp

                                                Filesize

                                                240KB

                                              • memory/396-333-0x0000000005660000-0x000000000566A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/396-332-0x00000000056A0000-0x0000000005732000-memory.dmp

                                                Filesize

                                                584KB

                                              • memory/904-825-0x0000000000230000-0x00000000002B2000-memory.dmp

                                                Filesize

                                                520KB

                                              • memory/1040-4417-0x0000000000400000-0x00000000052B3000-memory.dmp

                                                Filesize

                                                78.7MB

                                              • memory/1040-4413-0x0000000000400000-0x00000000052B3000-memory.dmp

                                                Filesize

                                                78.7MB

                                              • memory/1040-1779-0x0000000000400000-0x00000000052B3000-memory.dmp

                                                Filesize

                                                78.7MB

                                              • memory/1500-1622-0x0000000000400000-0x0000000000B02000-memory.dmp

                                                Filesize

                                                7.0MB

                                              • memory/1500-3489-0x0000000000400000-0x0000000000B02000-memory.dmp

                                                Filesize

                                                7.0MB

                                              • memory/4872-5142-0x0000000140000000-0x0000000140ACB000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/4872-5148-0x0000000140000000-0x0000000140ACB000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/4872-5164-0x0000000140000000-0x0000000140ACB000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/4872-3486-0x0000000140000000-0x0000000140ACB000-memory.dmp

                                                Filesize

                                                10.8MB