Resubmissions

13-04-2021 15:20

210413-erpdk5746n 10

07-04-2021 20:23

210407-3w1xnp3sxx 10

30-03-2021 12:44

210330-rxae2gpzkn 10

15-03-2021 03:56

210315-v77jkyypdj 10

12-03-2021 14:39

210312-v91t4rfeva 10

09-03-2021 16:31

210309-jarv33yz26 10

08-03-2021 18:16

210308-nb95m4v9c6 10

04-03-2021 16:33

210304-wah1ytdaa6 10

04-03-2021 15:26

210304-v2jw3mqwkj 10

03-03-2021 02:26

210303-eg4g1z4wd2 10

Analysis

  • max time kernel
    148s
  • max time network
    129s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    16-10-2020 14:45

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 16 IoCs
  • Modifies extensions of user files 27 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • JavaScript code in executable 5 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 78 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:3956
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:3400
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:3076
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1828
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 139241602859307.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1888
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:2184
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe co
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:3308
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @WanaDecryptor@.exe vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1556
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe vs
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:2060
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:3404
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:3896
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1012
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2320
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        PID:4084
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pajxwiyyl178" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2576
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "pajxwiyyl178" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1836
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3216
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3748
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2104
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3588
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1600
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2460
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3716
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:988
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1312
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Modifies service
      • Suspicious use of AdjustPrivilegeToken
      PID:1036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Modify Existing Service

    1
    T1031

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    File Deletion

    2
    T1107

    File Permissions Modification

    1
    T1222

    Modify Registry

    4
    T1112

    Hidden Files and Directories

    1
    T1158

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0.WNCRYT
      MD5

      14fb61ebe0af78d1d4f0d4843f9716fa

      SHA1

      558bbada388a0740fa48a0b87af9c74e86ceb9dd

      SHA256

      e2008d3a7e9e5e52d63c250e085e2aa8ff8f676b45d90b4434078efd4c399f89

      SHA512

      e2cc5720538a1a2bc582f72dc6cdc48f58ac3aef363177cca16a64b3caa571aab461cd29624f503c9b6954a6b6288b89f0e5a549a46fc53fed0f1ce5acde7a39

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      MD5

      595b81694c7773f9e249414d9251cf5d

      SHA1

      6b086e8987d7a844d6044d8da82140427136cf5c

      SHA256

      084dc324e6b9bb9f5d1b88a766602a7cca5107fe5e23060a6616ec16d96ba2a7

      SHA512

      2585bf2e18129c6d01cd308483383732ae72f3fad295f60ad0f5fa74f7903ebc2befa79f289ac25394fa1bedf9efebf64c09e14b103a55d6cec467db5d6648f0

    • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
      MD5

      e0903720c5b2d8e19b47c692b706edc2

      SHA1

      c9f6118119c8c94f97bb54ba4b1b5065a2a06dee

      SHA256

      97cec4c26e1ebd21100376380910b4a9f3cd193dc3861628a380c25c21a4ddbe

      SHA512

      5f60a2b6ef8aa008e53e38b16e453da12b5efc627fda7e8bafbf8dae81d78541ce14192fb3054a549d9dc9c4153830e863b135379387ff8f12ac99e1f993e91e

    • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
      MD5

      bcff18ea95b59aa5390610cf89bfc15c

      SHA1

      d6e6c34021c64ab6dd9d68f3d5ebdf2e80022cf8

      SHA256

      9eddc65844b7e8b1154b1d283bd034f988607d4c26ac4ae0636d41a8d1f17d2b

      SHA512

      17d7a3b062a01c0752c29c034b62c943bcd449dac3ab4f1887cbcd0cd1577f8fc3f7b4e2ab2c26b9af532efcdab2a313baec5547c44f60d7eaef73d5aa57219b

    • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
      MD5

      8edcc94d3ead891a2855da2c9bdefe21

      SHA1

      07b59cdf3e9c70fec95aba477306a39a0d59077e

      SHA256

      2be38bc0de45a8caca7e4ccc9bb635e33acdcb39639505e51d95619745163076

      SHA512

      9d53491a526aac7d37bdf4c16b0c111001f5103a8b6af89b82887df46b70951616b625280f1f90b9899ca97bec05a7ea812138ed9cf1a07a5aaabb344c403872

    • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
      MD5

      ea1c94f9c01e22eb935d67c1bfa3a921

      SHA1

      e446780b80451d2f891f412cee2bbcf839011582

      SHA256

      803763da06c02bd21ba00ce6de27f181fc10a46f69865de610fad9fa38f7a053

      SHA512

      26689fd2bac00636beba2e45e4d502e16d3f9b9aef1212c4e81103cdf3580db0d7d2e89b26104fb76a771be5a3d9c109f046dc40714be1233eb87dbaf8bb29f4

    • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
      MD5

      f7288ff240f9ee507852c57e7b4d1a8c

      SHA1

      e65515a0699ff2de27a7c22cb824208bf7bca76b

      SHA256

      113ddb9b3036195ff49dc5ac2a7468a9d76152aaab94d5968c3daae84e67c9ad

      SHA512

      3159fc76de8d12e2e317aeea3ffb09e5abf7de1e67cfa2fed17c85ebbe264914d4e3bd4d7d7310abf3d2690bf53984739d6dc803ad151f75010b65942fd3105f

    • C:\Users\Admin\AppData\Local\Temp\139241602859307.bat
      MD5

      3867f2ec82a7d77c9ffefb1aac8b7903

      SHA1

      06fccf19b9c498b5afa2b35da00e3ab28d56f785

      SHA256

      4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

      SHA512

      b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

    • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
      MD5

      1995ee71be8c7604c424a395d6a7ba92

      SHA1

      da54dd1cc3c5e5bb58c6862d1845189515af2b04

      SHA256

      a72115df790602df841305bb8ab464c8ec4ca9a2a3871c4359b2227f6bdf265b

      SHA512

      682b26c824f8d39672a1bae84067cfb2becca0128b6327b4239b15d7f50fa5eac047af489298d7e550d3ecfc46113d863b2f31e1f22cbaf017b7a751d1bb7dc2

    • C:\Users\Admin\AppData\Local\Temp\15.WNCRYT
      MD5

      3124db7f8fa5e4947cbaa96a86a38ad3

      SHA1

      bfd656acc01bc441bcb9d9f765c78b543ff6a7de

      SHA256

      5f04665385ff3cb604e8c7f19ac469f11adbb2ac1206203cce7d6666c732b6c8

      SHA512

      4e65b9374e85e561cb01f25abf72b792fc5eb1a87762f29b116e76a044dd9877af19bb060537417095c5d16a6400db6ad3bbfdb89beace0e172d037c2446b1d6

    • C:\Users\Admin\AppData\Local\Temp\16.WNCRYT
      MD5

      e355e32575a1de2e7f980653996d42f5

      SHA1

      f7807cbe020cfad5e7ba5f9fabacab0e23fdd26d

      SHA256

      4c6e71509800aa3a6d4565248522a3b7aea8c2ec8417e3d0738e36e25d2f7c61

      SHA512

      2773e9f8c56090c12a06c3efb0e354b5ed61854fd1052e10177f91deff942ffcfc2581e40db08f0c9c4833d47cf7f9816af0a9552734df3bef0d164ed865af60

    • C:\Users\Admin\AppData\Local\Temp\17.WNCRYT
      MD5

      cd1a700b036c702fdea5593dcff834f8

      SHA1

      5a69b6757be8d254a3c522992ed573d0d1aea958

      SHA256

      de51b4936d0d23066ec5fd2331ba04c6bbe215b7708b73439852821fc9fb0d2c

      SHA512

      a2953d0da10d858243dd37b4363c457c8830a21e6ca058d172c147ce7d916234f0a4c7e8de370806839583f61d4f83ceec516c6494a26b99d5b3675849a91d55

    • C:\Users\Admin\AppData\Local\Temp\18.WNCRYT
      MD5

      e16af1225ac5c038e43673a118acdc07

      SHA1

      ba0168cec94ebb4fea483b3cd2f496440ab28079

      SHA256

      38934596b655d4caaeebbd8bcc647e6dc3910f88c54af14d44e50837ebe4ffaf

      SHA512

      58662278274898839052e55cd84c388d48014202166da26a1e5a504d90fc95cc583d8708e3a15288f1c36d0ff1bad7909de17be87b092907dd0de7e5ef2ceb6a

    • C:\Users\Admin\AppData\Local\Temp\19.WNCRYT
      MD5

      c5090cba1a27e24863c448e62ae10b59

      SHA1

      d01e80b842788ba48a65451c7fff313693855403

      SHA256

      daaa49a6cf158cd2f2661a842388a66730451b1c3195457d2479cb99d4aee82f

      SHA512

      4604d93456a6b071d6f8a870d40de4b5ae05d9f7c8e140a4ddfc3ed597bb4a8568f44aba9b046587992780c7bf902416afeab547438a6fbb00bf167110a871ea

    • C:\Users\Admin\AppData\Local\Temp\2.WNCRYT
      MD5

      7c93017ede46ebd43274593834056cfc

      SHA1

      80c834ffe282622515333a712ded50a74341b6b2

      SHA256

      8d00aa42c9cbb197884f7d31620d9b7902eea1ec09555f586031d724ba1218c3

      SHA512

      589c6c12245f65ffadd54f052bd1d7e0a8da26bcb0a0774714575c3025a855100e6aa2190ecff2db36b19b68b8d53a8df19ce3e4686e653a51462ae0879d06c5

    • C:\Users\Admin\AppData\Local\Temp\20.WNCRYT
      MD5

      7f2dd69d93eed0d3b2481b77b1e02d5a

      SHA1

      45a6e3fa0b27b375e42d134c461286792ada4e18

      SHA256

      20d1214738a6eef424042dc1c4be2be9c1d30ca6ed3155abc3a6c4e848ca1d53

      SHA512

      3831eb7d618e8ee489a88ca191ca18094c3149ccc8f887c57f1a48a43335a958a8328ce33c3f1f42af7691020357faf9a1af6337db1953de724a8aa1711d7dfc

    • C:\Users\Admin\AppData\Local\Temp\21.WNCRYT
      MD5

      e36f0acd74443359e787deb2cf707367

      SHA1

      da7ed4780931cfb74a2267d165f64b927609ada7

      SHA256

      32e4f404f9e7f802829b1b45ecf91b94c0b5aa7c59a44f68a37fd6a9ce6ff367

      SHA512

      9fdbbbc0e27b40de3e473ffab265d73d08a12e15b73eb2c4823cceb06b582aade1ebfe5d799ead505367201978cd29ad8a6d64be7ffa2971bb74fd80d74dd81d

    • C:\Users\Admin\AppData\Local\Temp\22.WNCRYT
      MD5

      d90070403a002899a99d8c6d806dbb25

      SHA1

      851c258d52095bf21c260ddc56e831b3cb11076d

      SHA256

      c2eac0962ffa0dd8abb45509935d8cb7dee5fbf90a55d7e844cef7abe040a27c

      SHA512

      9b379859f474a5f10896c74dcd820bac1fbeae8c9c9750cd779b4522bb2c40cf1a72b82b1b83cb533c8766d2a61d44a773c2ee39231921a326365686156f4865

    • C:\Users\Admin\AppData\Local\Temp\23.WNCRYT
      MD5

      c78906ce23b82778e105a845ab56be98

      SHA1

      ab6bd1cc04ff49c437ed9cc4cf54357978ddec6f

      SHA256

      8a7f4e426d302082470af7fb89d66aa5b1467a04f775915c85523e22a6d018eb

      SHA512

      f5f7802cf183df655804c97eb11fa07334364377e70f71af9130a633bca8244f75620e26ec187906c0958afec9960ffd05002b69cc625ae07cb2405d5da52362

    • C:\Users\Admin\AppData\Local\Temp\24.WNCRYT
      MD5

      6a8b74a99714785e22c722188a7f6a81

      SHA1

      f8925e844ee054902e8d8f6a79bdc94c5ab776d5

      SHA256

      1620398a614f8d80d4ffc506fc0481172492a4b55e6e8eac3329c8efbe5b18ba

      SHA512

      e1c924e592d551dd5d21c2422152cb16b9e46e1b95a16543a303086f57ba837ee4f23e1e937ef27490e467184f79c2f81a33cbf93ce74a0c421873f1a3a5f68b

    • C:\Users\Admin\AppData\Local\Temp\25.WNCRYT
      MD5

      7993f58df28529e645c2a7b7493ef881

      SHA1

      050d37e3e8d684da25198d5519fca2f30b6de5c1

      SHA256

      9de8bc7c322e102533588ebd94139f353b804f383e43ebce7b1f1447ff3d3510

      SHA512

      aa2362f117c109011e46a82109564c89a6e08adde48fbad87c6e41c87ed9148013a29232930e3508b345961134289bc84f1178d86cc6f0ec5ac5bff1fad0ae80

    • C:\Users\Admin\AppData\Local\Temp\26.WNCRYT
      MD5

      ca81dc75a6880ab35194fe6f85114812

      SHA1

      f398ba4e268533137976af0518db46d204cff7f7

      SHA256

      40f6eece4fb2063ce8e959bb46214ab8e13580037402d33f0a10d0c69c23eadf

      SHA512

      7e1e2d39ff44b16b5c0e272996bb318a381f31a7d9535cb97c4b0c9684ff7901f58df5fc8857cd8d7541f0933158f9b124067c0c1ef1675aaf4dd7f37d4021f9

    • C:\Users\Admin\AppData\Local\Temp\27.WNCRYT
      MD5

      de5ef259f434e7d7be62e8a80cf058b7

      SHA1

      d86024f90c73af48dc1b01ce1db345faa6be1eb4

      SHA256

      5d68d97786a8ca8e8b2be4295c953d45ff2fa852703f21e9e33ae4ba45fa652c

      SHA512

      1487c1eb28b9f5a99bd31ac9ef23c9214b4b8f19fd17a645d52762a0fa23c2544b1d6b121fd4c8f32a78f75ea6e4e473bd75b5a67ffa8331c062f3d7f29053c7

    • C:\Users\Admin\AppData\Local\Temp\28.WNCRYT
      MD5

      2a9eaeb1f7665773456fac016baa1186

      SHA1

      ed2faeb41e5f0a6702c282616e2e0d571c22ca0a

      SHA256

      3f21c73e1aa4ffa29aed56be14c884935e2b66420e2de8adbeb5ed2d5ea5bed5

      SHA512

      33b2d6a375863abcd1292373fd6a16c124eb73ee01611c2adc5640305093a52d83fab0e6977eeac8d8b6587525bbaf8427414b153e1771dc15a28b7f5692f5c6

    • C:\Users\Admin\AppData\Local\Temp\29.WNCRYT
      MD5

      ddefe4a3a7723796e2ccde34bf15a15a

      SHA1

      3a38432e63e03110ce0aa9df2fc4ed2f779551e1

      SHA256

      a19eef97196d6bb3496431ce1b70eff622ed687e8af2a938aa135489eecde883

      SHA512

      2025a56ad22d530ec6739a90d49138aef0aa6947035aad2d5320bfd30c8a4d097789a1bb2c5e0a99707a4b40dccc795fecb18232e93e66f2da25c9e84661ca48

    • C:\Users\Admin\AppData\Local\Temp\3.WNCRYT
      MD5

      ed9224d72e4214a3005c4138453c53b9

      SHA1

      1a49676f46c04764f8488fe33ce4033099ee3b1e

      SHA256

      1c6b43cd8cb0aa5e720ca260fe5d214a261380db5f5f18c2b6ef92c83445296c

      SHA512

      8fb1f37ddbb07a9eddd941c5083cfead27bfc58ad31713c2241428698df31d2096f964ccd07e15c94568700b6bdadf9af3a8cf946d681e8e4556696cfb218f19

    • C:\Users\Admin\AppData\Local\Temp\30.WNCRYT
      MD5

      b00adfd09caf3fd79c3a499d7298790f

      SHA1

      e229ce06bbd293b92048fc3e33573a7415d3575e

      SHA256

      713d5af252910f58ba2c47719bfd84db6810831863f5ab3db3474744de6bd429

      SHA512

      0cab585aabe4b71b7b4745433b054fee4a786aa736df38941c67e046b7f0d879ea809bbd05a082598a7eb9fe873af4c0c5a6fae56ce80602a8729898f6577b75

    • C:\Users\Admin\AppData\Local\Temp\31.WNCRYT
      MD5

      8e69b6f0876c4069868d7b6ae7e06e16

      SHA1

      b581d161043e5049848279624c6d7333402a7891

      SHA256

      1e378b7a32b3d99e93539657e8b9bb8e13fe0c4209ad062340223935f85b6cee

      SHA512

      f9caf166ac9d48e75d59cd49ac38bb364c15b659632ba97e985d8e5c7478ca21df63e6ae9ac6d4de57b3f29c3ef401099e3cfc5a773be43c3e6c752c37a2db25

    • C:\Users\Admin\AppData\Local\Temp\32.WNCRYT
      MD5

      9defc18565ba9538a26858ee720e3b86

      SHA1

      c5a395506ef54dbbb2618419428df0d1991dcafc

      SHA256

      e5d33dfce1769afb5079afa467695d76760972fe93dd25f6fa3ad50449d26404

      SHA512

      557b88a238debdee1f26949e7fff3a5cfe6fb092755a3f3e85ef7db8dc23c6a2975263118cc62d7f661aa8af6105e86b6e95a335e389bbee287c32ce30c603d7

    • C:\Users\Admin\AppData\Local\Temp\33.WNCRYT
      MD5

      ca1e3748500bbff480bcc49aac8654ae

      SHA1

      1c4b9e0b2c6cf0bf9355f91f53291ce9b0bdf066

      SHA256

      260a750c97bd2012dfbc056e23b849645cae8ca54faca7c79a024376627ae0e3

      SHA512

      390053161a3737b6aad71e07294b6008276d6068ed3c151cb4808e0a780927d548e3ce43165dbfb3e564ee00eab86bd2fd0278198c9a5797161b92c4eb6ccf60

    • C:\Users\Admin\AppData\Local\Temp\4.WNCRYT
      MD5

      bb27f3cf94798652d17ed18614d01439

      SHA1

      9b6d338e2d259f3d799b8e42a7034cec8df55156

      SHA256

      34e30b02d4900b0ee8ab3202c9a069d3fd6a028567faaecd4a6a8600e1c2c5a7

      SHA512

      24f9921223a37925fd0dee6e6a0dc7e040b1a2135f61e7862d23342c97365572fa58962217696bf29505667ee89ba771cb647dec2e939fff8f6a14c3e8eda0ac

    • C:\Users\Admin\AppData\Local\Temp\5.WNCRYT
      MD5

      023354b5efba421b91f4d0df612c4bd8

      SHA1

      baa01f87ea81d52f6eb4e07c811b741508e42274

      SHA256

      8778e39ad53b7676baafb15066e47add2d9b2d3309ee2e1d679cb8fdac207d83

      SHA512

      1302371d49ff0dff2b9b5b32f6cf882142b6d82eee82f196dea3e0bd3a4323f95d29c1944a8fd77f8c0660f7dd668a4458513f439920ce631835a42b71814744

    • C:\Users\Admin\AppData\Local\Temp\6.WNCRYT
      MD5

      40c8bffa1f11cfaf0ef23c4d59c6b3cf

      SHA1

      86ee9cd5a814c259c7fc94fde0e998d3aba0c89c

      SHA256

      91c3354727fd3984e286737059a60ebec3fcbbd21c0ecf7a0c94d70c066ab627

      SHA512

      1e5afc8cb30b586182a421826bc3b949cf0f93ca0435d79ac9f9412a1d38824b07d617d15274c84dc8b459ac8da7f5e9e9ebe017e04217fe9fb8c2f94e9e19db

    • C:\Users\Admin\AppData\Local\Temp\7.WNCRYT
      MD5

      e824a5e9b41030ebc9243ea41a6ac3ae

      SHA1

      a57b1fbaacdcbbcc2987cd7dd3059bec7a5356c0

      SHA256

      bb7e6fbbe311940c01808b54ad253cd191efe322ab0cd39e965de824d006d11c

      SHA512

      4b886257f1732ae55f6868d23d344364196398a391476f9b46c49f82757ca58f2bb7d187ec3d9b507f4fcb2c26955c2c079563c3b434f767c3c618714d2e3445

    • C:\Users\Admin\AppData\Local\Temp\8.WNCRYT
      MD5

      b380c04dd63990d34119a62909cfe070

      SHA1

      54ce78c17098ae5af50fafb89f3abd5df399327d

      SHA256

      ebad4e688503800614ac95967a80f5f02ca5875f5ecf30a36a19d05117fbb698

      SHA512

      f1cc7dc70bf8ad317919cb947f5ffa3f982b6b99010455dc5750a03071f5f2d82953fa16c38650dfbb4bf49fcda843972ba273baa33d89d110db335dfb9a6a52

    • C:\Users\Admin\AppData\Local\Temp\9.WNCRYT
      MD5

      60f1ae2430205f9678ed84be483c569c

      SHA1

      96ff5e28a2ec62bebe1a1087b5e95906f28f5a34

      SHA256

      5dcd148a543bc5912620d9d8ec2542906f8f5137550bd8a19b080c770f2d3197

      SHA512

      55959ea61fafeccade0d4d0ce8759b831e48b39f83d5f6339a0d3ce2d937ae22b61eb2b45a33e541debe76902e1beacff061c86349549135bccb5113e8d99bae

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
      MD5

      617958b6122917cef4e8d05ae844f676

      SHA1

      c4d26efde3113c26eeb6d912fd088716e7e935d2

      SHA256

      74725dcb30a1d28336def19800f2d12819c78a94984ff3dae3022058b9a46391

      SHA512

      9a9518d512226f2ebc69b2c90c1292a0341eb793bf7285b72cb19861b5d54d9c49a5ca718dda4b7c38500305a3a924b24fa5ff0ac0b700c54755186c1b73944c

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
      MD5

      a12c2040f6fddd34e7acb42f18dd6bdc

      SHA1

      d7db49f1a9870a4f52e1f31812938fdea89e9444

      SHA256

      bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

      SHA512

      fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      MD5

      90f50a285efa5dd9c7fddce786bdef25

      SHA1

      54213da21542e11d656bb65db724105afe8be688

      SHA256

      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

      SHA512

      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      MD5

      78581e243e2b41b17452da8d0b5b2a48

      SHA1

      eaefb59c31cf07e60a98af48c5348759586a61bb

      SHA256

      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

      SHA512

      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      MD5

      fe7eb54691ad6e6af77f8a9a0b6de26d

      SHA1

      53912d33bec3375153b7e4e68b78d66dab62671a

      SHA256

      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

      SHA512

      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      MD5

      fe7eb54691ad6e6af77f8a9a0b6de26d

      SHA1

      53912d33bec3375153b7e4e68b78d66dab62671a

      SHA256

      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

      SHA512

      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      MD5

      fb072e9f69afdb57179f59b512f828a4

      SHA1

      fe71b70173e46ee4e3796db9139f77dc32d2f846

      SHA256

      66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

      SHA512

      9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

    • C:\Users\Admin\AppData\Local\Temp\b.wnry
      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      MD5

      8124a611153cd3aceb85a7ac58eaa25d

      SHA1

      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

      SHA256

      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

      SHA512

      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      MD5

      110c41c7ac4050a2ff50eae06f89f71b

      SHA1

      b82144b171127ce3f6d9ef3e67d4935aef7142d3

      SHA256

      21cd50687fd5157de459c8f8987fdbb00ca11f54561a867fd1e77ba3fc087d4f

      SHA512

      57eaf1b611a3a02a9ffe678394d8209da17f7f07e46b62b569a10d41bd57edb8d949e4085a6980f33a4684dd401304e07bc118582b051937db6df19df789fb01

    • C:\Users\Admin\AppData\Local\Temp\m.vbs
      MD5

      82a1fc4089755cb0b5a498ffdd52f20f

      SHA1

      0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

      SHA256

      7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

      SHA512

      1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
      MD5

      95673b0f968c0f55b32204361940d184

      SHA1

      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

      SHA256

      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

      SHA512

      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
      MD5

      0252d45ca21c8e43c9742285c48e91ad

      SHA1

      5c14551d2736eef3a1c1970cc492206e531703c1

      SHA256

      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

      SHA512

      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
      MD5

      2efc3690d67cd073a9406a25005f7cea

      SHA1

      52c07f98870eabace6ec370b7eb562751e8067e9

      SHA256

      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

      SHA512

      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

    • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
      MD5

      17194003fa70ce477326ce2f6deeb270

      SHA1

      e325988f68d327743926ea317abb9882f347fa73

      SHA256

      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

      SHA512

      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
      MD5

      537efeecdfa94cc421e58fd82a58ba9e

      SHA1

      3609456e16bc16ba447979f3aa69221290ec17d0

      SHA256

      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

      SHA512

      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

    • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
      MD5

      2c5a3b81d5c4715b7bea01033367fcb5

      SHA1

      b548b45da8463e17199daafd34c23591f94e82cd

      SHA256

      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

      SHA512

      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

    • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
      MD5

      7a8d499407c6a647c03c4471a67eaad7

      SHA1

      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

      SHA256

      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

      SHA512

      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

    • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
      MD5

      fe68c2dc0d2419b38f44d83f2fcf232e

      SHA1

      6c6e49949957215aa2f3dfb72207d249adf36283

      SHA256

      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

      SHA512

      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

    • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
      MD5

      08b9e69b57e4c9b966664f8e1c27ab09

      SHA1

      2da1025bbbfb3cd308070765fc0893a48e5a85fa

      SHA256

      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

      SHA512

      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
      MD5

      35c2f97eea8819b1caebd23fee732d8f

      SHA1

      e354d1cc43d6a39d9732adea5d3b0f57284255d2

      SHA256

      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

      SHA512

      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

    • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
      MD5

      4e57113a6bf6b88fdd32782a4a381274

      SHA1

      0fccbc91f0f94453d91670c6794f71348711061d

      SHA256

      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

      SHA512

      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

    • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
      MD5

      3d59bbb5553fe03a89f817819540f469

      SHA1

      26781d4b06ff704800b463d0f1fca3afd923a9fe

      SHA256

      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

      SHA512

      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

    • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
      MD5

      fb4e8718fea95bb7479727fde80cb424

      SHA1

      1088c7653cba385fe994e9ae34a6595898f20aeb

      SHA256

      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

      SHA512

      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

    • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
      MD5

      3788f91c694dfc48e12417ce93356b0f

      SHA1

      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

      SHA256

      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

      SHA512

      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

    • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
      MD5

      30a200f78498990095b36f574b6e8690

      SHA1

      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

      SHA256

      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

      SHA512

      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

    • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
      MD5

      b77e1221f7ecd0b5d696cb66cda1609e

      SHA1

      51eb7a254a33d05edf188ded653005dc82de8a46

      SHA256

      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

      SHA512

      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

    • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
      MD5

      6735cb43fe44832b061eeb3f5956b099

      SHA1

      d636daf64d524f81367ea92fdafa3726c909bee1

      SHA256

      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

      SHA512

      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

    • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
      MD5

      c33afb4ecc04ee1bcc6975bea49abe40

      SHA1

      fbea4f170507cde02b839527ef50b7ec74b4821f

      SHA256

      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

      SHA512

      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

    • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
      MD5

      ff70cc7c00951084175d12128ce02399

      SHA1

      75ad3b1ad4fb14813882d88e952208c648f1fd18

      SHA256

      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

      SHA512

      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

    • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
      MD5

      e79d7f2833a9c2e2553c7fe04a1b63f4

      SHA1

      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

      SHA256

      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

      SHA512

      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

    • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
      MD5

      fa948f7d8dfb21ceddd6794f2d56b44f

      SHA1

      ca915fbe020caa88dd776d89632d7866f660fc7a

      SHA256

      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

      SHA512

      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

    • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
      MD5

      313e0ececd24f4fa1504118a11bc7986

      SHA1

      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

      SHA256

      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

      SHA512

      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

    • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
      MD5

      452615db2336d60af7e2057481e4cab5

      SHA1

      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

      SHA256

      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

      SHA512

      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

    • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
      MD5

      c911aba4ab1da6c28cf86338ab2ab6cc

      SHA1

      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

      SHA256

      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

      SHA512

      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

    • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
      MD5

      8d61648d34cba8ae9d1e2a219019add1

      SHA1

      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

      SHA256

      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

      SHA512

      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

    • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
      MD5

      c7a19984eb9f37198652eaf2fd1ee25c

      SHA1

      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

      SHA256

      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

      SHA512

      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

    • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
      MD5

      531ba6b1a5460fc9446946f91cc8c94b

      SHA1

      cc56978681bd546fd82d87926b5d9905c92a5803

      SHA256

      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

      SHA512

      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

    • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
      MD5

      8419be28a0dcec3f55823620922b00fa

      SHA1

      2e4791f9cdfca8abf345d606f313d22b36c46b92

      SHA256

      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

      SHA512

      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

    • C:\Users\Admin\AppData\Local\Temp\r.wnry
      MD5

      3e0020fc529b1c2a061016dd2469ba96

      SHA1

      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

      SHA256

      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

      SHA512

      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

    • C:\Users\Admin\AppData\Local\Temp\s.wnry
      MD5

      ad4c9de7c8c40813f200ba1c2fa33083

      SHA1

      d1af27518d455d432b62d73c6a1497d032f6120e

      SHA256

      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

      SHA512

      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

    • C:\Users\Admin\AppData\Local\Temp\t.wnry
      MD5

      5dcaac857e695a65f5c3ef1441a73a8f

      SHA1

      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

      SHA256

      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

      SHA512

      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\u.wnry
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\Desktop\@WanaDecryptor@.bmp
      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      MD5

      90f50a285efa5dd9c7fddce786bdef25

      SHA1

      54213da21542e11d656bb65db724105afe8be688

      SHA256

      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

      SHA512

      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      MD5

      78581e243e2b41b17452da8d0b5b2a48

      SHA1

      eaefb59c31cf07e60a98af48c5348759586a61bb

      SHA256

      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

      SHA512

      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
      MD5

      a12c2040f6fddd34e7acb42f18dd6bdc

      SHA1

      d7db49f1a9870a4f52e1f31812938fdea89e9444

      SHA256

      bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

      SHA512

      fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      MD5

      fb072e9f69afdb57179f59b512f828a4

      SHA1

      fe71b70173e46ee4e3796db9139f77dc32d2f846

      SHA256

      66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

      SHA512

      9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

    • memory/988-637-0x0000000000000000-mapping.dmp
    • memory/1012-578-0x0000000000000000-mapping.dmp
    • memory/1312-640-0x0000000000000000-mapping.dmp
    • memory/1556-48-0x0000000000000000-mapping.dmp
    • memory/1600-627-0x0000000000000000-mapping.dmp
    • memory/1828-39-0x0000000000000000-mapping.dmp
    • memory/1836-585-0x0000000000000000-mapping.dmp
    • memory/1888-41-0x0000000000000000-mapping.dmp
    • memory/2060-575-0x0000000000000000-mapping.dmp
    • memory/2104-593-0x0000000000000000-mapping.dmp
    • memory/2184-43-0x0000000000000000-mapping.dmp
    • memory/2272-51-0x0000000000000000-mapping.dmp
    • memory/2272-50-0x0000000000000000-mapping.dmp
    • memory/2320-580-0x0000000000000000-mapping.dmp
    • memory/2460-630-0x0000000000000000-mapping.dmp
    • memory/2576-584-0x0000000000000000-mapping.dmp
    • memory/3044-47-0x0000000000000000-mapping.dmp
    • memory/3076-1-0x0000000000000000-mapping.dmp
    • memory/3216-590-0x0000000000000000-mapping.dmp
    • memory/3308-70-0x00000000037E0000-0x00000000037E1000-memory.dmp
      Filesize

      4KB

    • memory/3308-401-0x0000000003D10000-0x0000000003D11000-memory.dmp
      Filesize

      4KB

    • memory/3308-72-0x00000000037E0000-0x00000000037E1000-memory.dmp
      Filesize

      4KB

    • memory/3308-73-0x00000000037E0000-0x00000000037E1000-memory.dmp
      Filesize

      4KB

    • memory/3308-234-0x00000000037E0000-0x00000000037E1000-memory.dmp
      Filesize

      4KB

    • memory/3308-235-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
      Filesize

      4KB

    • memory/3308-54-0x0000000000000000-mapping.dmp
    • memory/3308-236-0x00000000037E0000-0x00000000037E1000-memory.dmp
      Filesize

      4KB

    • memory/3308-398-0x00000000037E0000-0x00000000037E1000-memory.dmp
      Filesize

      4KB

    • memory/3308-399-0x0000000003D10000-0x0000000003D11000-memory.dmp
      Filesize

      4KB

    • memory/3308-400-0x0000000004510000-0x0000000004511000-memory.dmp
      Filesize

      4KB

    • memory/3308-71-0x0000000003FE0000-0x0000000003FE1000-memory.dmp
      Filesize

      4KB

    • memory/3308-540-0x0000000003D10000-0x0000000003D11000-memory.dmp
      Filesize

      4KB

    • memory/3400-0-0x0000000000000000-mapping.dmp
    • memory/3404-576-0x0000000000000000-mapping.dmp
    • memory/3588-596-0x0000000000000000-mapping.dmp
    • memory/3716-636-0x0000000000000000-mapping.dmp
    • memory/3748-592-0x0000000000000000-mapping.dmp
    • memory/3896-577-0x0000000000000000-mapping.dmp
    • memory/3956-4-0x0000000010000000-0x0000000010010000-memory.dmp
      Filesize

      64KB

    • memory/4084-581-0x0000000000000000-mapping.dmp
    • memory/4084-588-0x0000000002520000-0x0000000002521000-memory.dmp
      Filesize

      4KB