Resubmissions

13-04-2021 15:20

210413-erpdk5746n 10

07-04-2021 20:23

210407-3w1xnp3sxx 10

30-03-2021 12:44

210330-rxae2gpzkn 10

15-03-2021 03:56

210315-v77jkyypdj 10

12-03-2021 14:39

210312-v91t4rfeva 10

09-03-2021 16:31

210309-jarv33yz26 10

08-03-2021 18:16

210308-nb95m4v9c6 10

04-03-2021 16:33

210304-wah1ytdaa6 10

04-03-2021 15:26

210304-v2jw3mqwkj 10

03-03-2021 02:26

210303-eg4g1z4wd2 10

Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    13-11-2020 15:30

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 16 IoCs
  • Modifies extensions of user files 20 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 6 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • JavaScript code in executable 4 IoCs
  • Modifies service 2 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 78 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:4696
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:4932
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:4952
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:4176
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 75771605281251.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3860
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:2108
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe co
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4396
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:1392
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @WanaDecryptor@.exe vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:4392
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe vs
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4472
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3988
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:2488
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:5040
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1916
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:3328
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1752
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mjybovvrdw965" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:3400
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mjybovvrdw965" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1076
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:4072
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4068
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:4032
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3748
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:4488
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2520
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1828
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1688
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:1820
    • C:\Windows\system32\notepad.exe
      "C:\Windows\system32\notepad.exe"
      1⤵
        PID:2756
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:4620

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Hidden Files and Directories

      1
      T1158

      Defense Evasion

      File Deletion

      2
      T1107

      File Permissions Modification

      1
      T1222

      Modify Registry

      4
      T1112

      Hidden Files and Directories

      1
      T1158

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\0.WNCRYT
        MD5

        0b1b0760260a776081494d9aa36bce2a

        SHA1

        0f665757d5dbbfa5713f5e089adae042aeb148a7

        SHA256

        2be092c4c5079c9aabed704d89a5846b6bd64f2e57bbb3374e4036932623da79

        SHA512

        165535df8ef6c7cf530b5077d74df253c7b03bbe05392aaceec55e0556170cc3c5d23447a3356fe63b258d5626c90f23efae89a2e883662950078d2560c5958b

      • C:\Users\Admin\AppData\Local\Temp\00000000.res
        MD5

        e5378bcf03b19794e9cbdf5597304b8a

        SHA1

        9b3c37ae745c601889953786ed000385f3d9b5db

        SHA256

        22d6c352b46afcb2038a2496b3cd612a6afa741ec293d621098ff2a9126fa963

        SHA512

        9b4d8c9939571431aff6772f244105b58ed768735607fa2487783fc63009653c6f51a4d74bc4c21429933c30c5a100a71e7fa15b85b76f3754d523a857832fc2

      • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
        MD5

        74d7e8443ee1f9c2beca60232a2d7e10

        SHA1

        93a991059ed668fa17037c30751a4974a4a23fe1

        SHA256

        3c56f78b1889fecfe8b96973ae0d44a7f81947e19d7ba7b4fbe471d9b46b63e5

        SHA512

        b0ebfe3b543f9d31171661f94a53a1d8ee60a6f033eb74a4f009bee1934d2706d2ca2d1c328129fc90f59f84753b130197960ac2f0501419e0a8f4de562c0fb3

      • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
        MD5

        f574a317bb4d3791927664b5869ab624

        SHA1

        45c800a4d34dbf2d58cb41d16c76eb8157b306c1

        SHA256

        b0f5d03c183017d66fb2eda685e45c08d5740147a8e9d706bd19c871e41b6d27

        SHA512

        e9233637a25e7540d1cd8d18f927b77ba980e26b6ad512d9040603cf71503375c35a6dc521385fccc0c93723c18a37ff78576ae8f6bb828f1699e6ea8f254d64

      • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
        MD5

        7b404cd6554925501274a097233a53e9

        SHA1

        e7451bd76cb42a78b4c3ccf43259c71271653421

        SHA256

        d9bf14440ed41092a48ff7e74320a04353e4e395830741852573570b3f519b9a

        SHA512

        fa604d9acc6136a1deaccc0eab70fa40b91431422ce1a9f7d8835e6d179c6aedf82dbdbf3bddd6028d491a584a42d4299ae5d156e880a409336c6d13a3668bfa

      • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
        MD5

        4a894937782d2164ac732ff0192b8767

        SHA1

        0ba847c2c5934d52d63d2ea3c1cf475a42ee2482

        SHA256

        e829dde0b6e7f183eda097b4ed2609e5d3be6ca53a00755777c7c91bcb6a105f

        SHA512

        64fe68fd7d189eeabb92a61261a549f33c96265d1b8a730fe87ea195363e40b104d766968639f55843aaddc2fa8dfd3f44d4e440b65e6a38ac06c4ab0c5910c1

      • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
        MD5

        19576074cdb073aed4d43c58f51b695c

        SHA1

        a22a139f8542379a4b78e1006169a77616bc2648

        SHA256

        71e31c50b5e9be33213aa2c7a057fbb78300f3dfa3690f511c786ff217a243b7

        SHA512

        e4d1e36c6cfce2f44f560cf48710233829a1e04064cad7c993111f3d7fc6e4fe2283bf1587593a0bf295c919f8dcdca7ecc45792273655384212a4ed47ddaae5

      • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
        MD5

        7346f3c58e29c69b851eee11e56a933e

        SHA1

        db140a250b4fc7b5a7494e3d361ec577da43de55

        SHA256

        f0cb01a254f314f829eb02ccec0a7e83f0eb8cde40476583d7b3657d142ad64f

        SHA512

        65a57bfa7fc7b48ee925de197a0692c098e351d1a9d60bc1d2fb7f8fbacadf32ed86b5553543f43f89a1028eadbc7ce809c26dd0ad33b5f3be092417aa81abb7

      • C:\Users\Admin\AppData\Local\Temp\15.WNCRYT
        MD5

        7ec21e2af683435fb1cf84846c9e88cb

        SHA1

        7715ce54684076d1934a14a29eab6d801aba3e00

        SHA256

        8857c55ad2c9e44ed5715319cd67ca99130f9754d65feb28c260b078c2bdaea5

        SHA512

        81b1ff2d906f04f38641c7fbe6a25fa8d53015bea8e073b754279eea324c7d3de942bced89364dad817004d1856702b2123b5a490967db2b4d38d6f13ad4841d

      • C:\Users\Admin\AppData\Local\Temp\16.WNCRYT
        MD5

        9d0c49ec1215893a76a9b9090b1894c5

        SHA1

        50e45a718462ed15f6aad84ff04a2cae63ae59cc

        SHA256

        41c6dd4a1f52e3a25fc503a52d6e896be16610001d388e7d0a9ed3f291f60f85

        SHA512

        adb0c20ac6987afb59da1760f0913d3f7358a9b07d21958524a8febed60714265d8a431a5d345556a1cc25514c5fb4aee4d021e6be8dada286ba59f3d2428c08

      • C:\Users\Admin\AppData\Local\Temp\17.WNCRYT
        MD5

        630dcd31285f9827da1ef1aff4ec314c

        SHA1

        2590fb7abaf2a3265ea845b9ab8beff85ed96590

        SHA256

        46c3e4b943ab9dfa451cea70469097e76ad396029df5f896c749d9d730f7c228

        SHA512

        971bfa97e702c3f4b3edf84256acbe5c08d59653cc28432109e088c3e085ef6c664ff420f328a90beff16e235b8b95697f998eefb88d2049e0e7970057bceed1

      • C:\Users\Admin\AppData\Local\Temp\18.WNCRYT
        MD5

        4c79422ac80bef5b1fbe6a54061a1875

        SHA1

        eecd3becdbeab51f249d31f669dabde056b6ff12

        SHA256

        f920476724e119792049f81f3de0dd6a4eb3bff6f99fecd0913b10bfe0a62928

        SHA512

        3f8a9815ca2f5f230fa9ba2b8bbd9d94b6c93837965e4bb1687f6d956efb838aa7946780d080e33687203450bee2191d187ad6189082c0d64df4522bbb2a12f7

      • C:\Users\Admin\AppData\Local\Temp\19.WNCRYT
        MD5

        5d1a289a115931a2d52bd211cb03f195

        SHA1

        1c6e523c3c6d50124ebaf5551e6533884efd347d

        SHA256

        605fda5dc7afcb4bd2ce4673140e8b352d076f7e126a88e6a5cf773c9aac5db1

        SHA512

        975dfbc8abeb44b0e6502df230df731c23b15cc39407d79d220f2fda260917948756b6f199b92493655d05f9cb206f76494cbf59abeddc7cba417cd0aa74f398

      • C:\Users\Admin\AppData\Local\Temp\2.WNCRYT
        MD5

        7bfb992ae646d6a6df1b2f1195f66344

        SHA1

        cc4e8b87fa854a432800ef5befbb9b64ccb3434e

        SHA256

        0a4a9e69ec9ac0e447d93efff341d07121ee87f5ffd493076ac07cd27fc20af8

        SHA512

        2273af0a2baea4f841b05e5203fcd81b8772cde7391a34ec2b0434814ad721eb97edd3dbeba80663871b6e1d2d9ae5c7e639732e873a7036a5ee8a1aacd7a271

      • C:\Users\Admin\AppData\Local\Temp\20.WNCRYT
        MD5

        73b55b1e253c0cc06a711273f6447c22

        SHA1

        3bb04f7b4d1cda8c1aa01874af1b895ca3e522c2

        SHA256

        721271361c04cc6fad0c20a275b02fc728883e80026850da8c23f372c9030d79

        SHA512

        3ad3a3e2a6578fceb92e4d0607e53bbd6a77b4a01dfdb065fb140a15768199e112640cd23ff0886b1b6d5e4744bb59aec28d4fc9f2f179401e51c12dab14f227

      • C:\Users\Admin\AppData\Local\Temp\21.WNCRYT
        MD5

        b2ffaaccc487296e66c4667a4a87af55

        SHA1

        7cc4ec876e642048b61e02b7765ecde7aaeccbf9

        SHA256

        5bb9d5ca0b9592b32a8fb757c03693396cac48dd4d4a92b8738ff87568393280

        SHA512

        53f6eb9467ea8ddb4fa9bc44e4a27ee9e0a9de4b81afe24a2ed8acb5f377d7ec823af91ec889ff7a817d60cafb16847ea7abcc187a7e161b9c2d908566eeb3b6

      • C:\Users\Admin\AppData\Local\Temp\22.WNCRYT
        MD5

        b9062ef0af5fd93f189eaa2842534ed4

        SHA1

        95716436a800c71c4ab1e0655085c342be82842d

        SHA256

        62cb7d81249a434b7c0f5ffe8fdc3c09455556170ee41f542cf033a6bb583161

        SHA512

        aaba9d734732a30092b4daf46e5a613afa96b37c9b183a0ef753631389ea835d74af2d7e52e2a2ebe63388630ccfd3b08b3b52882286ec3d2d69f97d12568dca

      • C:\Users\Admin\AppData\Local\Temp\23.WNCRYT
        MD5

        e6798c7b2ca5a6e143cfab90a9d8f0a0

        SHA1

        d2efa4f7161df7bd140ac775d663e139321aa629

        SHA256

        98c08a19b3d7f194f0c087252448cdce74d824b77c80c2b6087d2ecff5cc1828

        SHA512

        092e490c9d44f781aea3cb2693a3cee93495697b508df2e01c4c728d0d6b87523b0957886b86a3ff222c018e6632ef41a093a03f81ed075ed5f8de983eb3d6ae

      • C:\Users\Admin\AppData\Local\Temp\24.WNCRYT
        MD5

        3be8cf60c8fd097603328ca64ec7f692

        SHA1

        a343ba7cd5d3e616e53957274d14ff6258650f4d

        SHA256

        2cc62f60a2576bbd405271a46156b21f6f285d1f38235f4978065be970993bcf

        SHA512

        39ff16ba273a046ea34d328d8c4f49746565e2ec8bae082d2335db8e2873ceecbd01c3f8904d51166275e202e792ba88e51f1b7d555b5c024c5c92b731350827

      • C:\Users\Admin\AppData\Local\Temp\25.WNCRYT
        MD5

        37f09e555b18ac4cbdd727bfdc6c7821

        SHA1

        31107dd31d4660ab7081ba9fedd018cf43c2d02a

        SHA256

        6e842c5c8eb8d380d95c9fc5ef8f7956f42c1788b5ebaa22dd20fadc6b36f768

        SHA512

        1e078e2c5650ff48d9a1166c6aebd16d85a99a2541cd106f61a2dd7b583d915e338a881785f411b94094d9183f6ef02ed8de5066193ab72254b9df71cd5b8057

      • C:\Users\Admin\AppData\Local\Temp\26.WNCRYT
        MD5

        d5ec1eabb12c63d58a8ea43f8b8f898f

        SHA1

        ad0ea8624edd4ace98bae0148c532af0abe626b1

        SHA256

        89400d5e3cfcabcbe3f1509beefed2879ae00a269ba8788c0429068b9c12d4ba

        SHA512

        484c5b0d57260544a6417f11404e270784fad41903b3e3d0bb4ac009c1f9923ea6e4752bc73325c95103db4718947ee8f70efc015041bcf637de0d6b0bd99aa4

      • C:\Users\Admin\AppData\Local\Temp\27.WNCRYT
        MD5

        ec886bf671bba5c2a54e0e3f79fdd7b6

        SHA1

        b7fe1e0c6a80f564b1e6a74aa3037667edec134b

        SHA256

        419939d6be0e159cb2aec1308d563d91a7fdd559aca387474bfa1dafe7ee8444

        SHA512

        dbe6f3a41b0cfe5a9ee18a9c38f4d6c017f8531c6730a079bc96426c91320ebc64651a6382f7552fd3aa6eb4db68a1a9aec055efed0d81556e0d01e230f4f263

      • C:\Users\Admin\AppData\Local\Temp\28.WNCRYT
        MD5

        7cd816016721d629e2bf5554623b3fcd

        SHA1

        5639a37eaa9def0a91f181c323a49c31cbedaf13

        SHA256

        2e02998bd6db8b97a767cc9b3d39dc5ca067a9f5825bacecd0a446164a3f273c

        SHA512

        4fb6a67a6f8d94d208250f733d11453b58e0781b691bee08c55b8430d43e3d3461b53616cf837212f35998d885d7d146d8cd532de8985e21a98cd7f4a7af3395

      • C:\Users\Admin\AppData\Local\Temp\29.WNCRYT
        MD5

        84feb5029df73e413ecc0b28b882b8df

        SHA1

        df81c5dae5fdbddbb3337a833caa6ea5acc6cb87

        SHA256

        19bbcedc4248f6ff8c7d3f8975fbbc698206cb8cac718db18e33a1d2dcce6a7a

        SHA512

        787fe24347cb0bf6c34fefe54bebb4eaa6d80e6aae67383dc46583d3add44df4dcba37628d4d85d6ef294c90c3a16e04d9340a887bfbd9b5d612cefe7d603319

      • C:\Users\Admin\AppData\Local\Temp\3.WNCRYT
        MD5

        b72d75ec3810f18c25ba81f2f68aa4a4

        SHA1

        c8ef4336ea23d463f17402e417bf522c82ffb217

        SHA256

        ed924fe326a82e82b740c1cc47e2b50c2ec6096dfb1a65a508f446741a138607

        SHA512

        fbd6addd8cdf6500a2e3b80c29fee12808edc0c0c3ef4c5179df4f1c5649897f3d59370f2be1a7aa7779a0675a0df4b8ffd8b7eba709f9a1b70a33d9c22617c3

      • C:\Users\Admin\AppData\Local\Temp\30.WNCRYT
        MD5

        1f5df24049592bac957bf95a9c0b6114

        SHA1

        2c06b7b9d5fd77632d787445ec54e045cc21f806

        SHA256

        16bd88f502cbd95351c08856422b02ce07fe2347bd6022d99348db57b3f3ee3c

        SHA512

        9a4b4fb5e4727d62745824b546ec2010444bacd31db6edbc28fc4fec45b02525c8ec3a853f51b730850bfd5633eabe9baf99d4c3b54addd4f39a5be19d0919b2

      • C:\Users\Admin\AppData\Local\Temp\31.WNCRYT
        MD5

        2fd2056962d1a6258666fb4ab773f628

        SHA1

        6e4865f524e55f63ff0e417923a699d797ea5c36

        SHA256

        ea1d1c8b5da1747f5e725a64a1d7a86db45a054a0b35d59d84d5308973dfb7d9

        SHA512

        ecd43745861b891c71cc6353e4b316a7d907f2ac04219170dd5978ab8192ba65d55666edab8c0cd36037e892cd57b85c5b20504bea4eb65fbec58d3faaba0b30

      • C:\Users\Admin\AppData\Local\Temp\4.WNCRYT
        MD5

        53de756b5ef5fa34733e60da55fe2170

        SHA1

        cecc3bcc3d88df41f405c8dd8aba53ae2c25fa30

        SHA256

        1de2cffc4c8287a33f3b500664793ec02354dbca4750037bcc4409b060485cf7

        SHA512

        60a58e2165eb9bdef1716a5503deb3684cbea393a7d3792f8da285591976dd1e84497ba610555fa52e66809317d7efbe410528061087cdda71ab004bde5aacff

      • C:\Users\Admin\AppData\Local\Temp\5.WNCRYT
        MD5

        f2ab37ba386226a05d26d6e5b9767c67

        SHA1

        d86e5e932aa6dc23fbacec9cdc369973fce52a1f

        SHA256

        90c275055b809d0aacc4949d85e82b9b22ed8c11d3dc2160894194b1bc719dd6

        SHA512

        8a05e1825e4c5d8be0b2a11141e3babf3b16d2b2cade171b08c15333240e380360f712caed99ab423eb401c811d4bd129953558e19c07d5fce7b83b550bc358e

      • C:\Users\Admin\AppData\Local\Temp\6.WNCRYT
        MD5

        cd4e172cd736ddf2140cb7e648961c7f

        SHA1

        284994d75df4d0a35b398becffded12ba5729c50

        SHA256

        6d0daa902648b98450c429613fce40efc2e6ba9e9816ccc82d931f1ec43a6557

        SHA512

        875ba2057a785066f621372736acf330859aa6a7a9a0e3bb3c5c1fdc2e5c435afce8a05d8b37c5aa52e1c7d35c631493e6ed0d4fdd48a3ae1f089013262c6a8a

      • C:\Users\Admin\AppData\Local\Temp\7.WNCRYT
        MD5

        fcfc392b8d56ec4c321dd46d34bf0259

        SHA1

        641dc8aad62ec74bae3249ab6b259699cfc0da62

        SHA256

        15bfa4db16503dcc248281a25395fb21a9b1f4555daf2018937b871b75f7f36d

        SHA512

        4846564c135c20ce78c9bb5b86cc2d8fd092c76bd35a8cd320e0fa2d8bb46895236f6571538a08f4c9fc19bccd4cd6fb495d9f585a385cefeffc774a898529a1

      • C:\Users\Admin\AppData\Local\Temp\75771605281251.bat
        MD5

        3867f2ec82a7d77c9ffefb1aac8b7903

        SHA1

        06fccf19b9c498b5afa2b35da00e3ab28d56f785

        SHA256

        4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

        SHA512

        b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

      • C:\Users\Admin\AppData\Local\Temp\8.WNCRYT
        MD5

        5b4961c2700b50a13ab15f3d1511683e

        SHA1

        0273a4a531d99318c366f1e96a9eb4c26eaa8212

        SHA256

        16adb7546af33e861a883a0c4ed91daf430f6dfb89112323be5488a11644c748

        SHA512

        edf1fd8ccdaad1281be1f934fae3ef26c3f5f06439098e92d8673b60d7be4a74e2d3a60494fb0318ced1d29330cd2b2925c335f4b4df00df459c0346fa3622c8

      • C:\Users\Admin\AppData\Local\Temp\9.WNCRYT
        MD5

        2248101b6c39da648a86412511494a2c

        SHA1

        b365f6666a18ffc260f2b015267aec5847c0a0cf

        SHA256

        d515096638263be0fe14694066f97b309e9457ede128ca01841dd8cacfd29d01

        SHA512

        d348349e04c9e76a442cb7f9fbdf9d1cd36baeadca35c35d4397511370e3db16b59e2a60bbc439f579901d5ae85952ea837226238e60631c742011cf709c05e5

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
        MD5

        6155173bd2c7e1e86a454bcf2d46b1ec

        SHA1

        94ddd4bcbe755082ad6aa5411eccae3765ff62fe

        SHA256

        68bff149ef7d7ab2ee2bd305aa96cab0728a22761da16111e1e62de6f43846d0

        SHA512

        ca2797c4cd0df610441f75465db6d6c7e7d7b64264246706b5ae7b893dfdd3f9bb8204c1cf337f073fae431accf6b0aa34d1fc5627703ff8d2c1fd7cba92d476

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
        MD5

        6ed47014c3bb259874d673fb3eaedc85

        SHA1

        c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

        SHA256

        58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

        SHA512

        3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
        MD5

        a12c2040f6fddd34e7acb42f18dd6bdc

        SHA1

        d7db49f1a9870a4f52e1f31812938fdea89e9444

        SHA256

        bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

        SHA512

        fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
        MD5

        90f50a285efa5dd9c7fddce786bdef25

        SHA1

        54213da21542e11d656bb65db724105afe8be688

        SHA256

        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

        SHA512

        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
        MD5

        73d4823075762ee2837950726baa2af9

        SHA1

        ebce3532ed94ad1df43696632ab8cf8da8b9e221

        SHA256

        9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

        SHA512

        8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
        MD5

        78581e243e2b41b17452da8d0b5b2a48

        SHA1

        eaefb59c31cf07e60a98af48c5348759586a61bb

        SHA256

        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

        SHA512

        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        MD5

        fe7eb54691ad6e6af77f8a9a0b6de26d

        SHA1

        53912d33bec3375153b7e4e68b78d66dab62671a

        SHA256

        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

        SHA512

        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        MD5

        fe7eb54691ad6e6af77f8a9a0b6de26d

        SHA1

        53912d33bec3375153b7e4e68b78d66dab62671a

        SHA256

        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

        SHA512

        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
        MD5

        fb072e9f69afdb57179f59b512f828a4

        SHA1

        fe71b70173e46ee4e3796db9139f77dc32d2f846

        SHA256

        66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

        SHA512

        9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

      • C:\Users\Admin\AppData\Local\Temp\b.wnry
        MD5

        c17170262312f3be7027bc2ca825bf0c

        SHA1

        f19eceda82973239a1fdc5826bce7691e5dcb4fb

        SHA256

        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

        SHA512

        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

      • C:\Users\Admin\AppData\Local\Temp\c.wnry
        MD5

        8124a611153cd3aceb85a7ac58eaa25d

        SHA1

        c1d5cd8774261d810dca9b6a8e478d01cd4995d6

        SHA256

        0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

        SHA512

        b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

      • C:\Users\Admin\AppData\Local\Temp\c.wnry
        MD5

        60aa452c17ff27cbec7747b5433bfb61

        SHA1

        2a4964735ef16fbb5d203c846b2ec339235ff556

        SHA256

        7ad93bd26f112f133c2480698c62805ab06cc8be9722987209d6b6f183951af3

        SHA512

        c7ccc374600ed4860b15f3554765d183bb1f6b43c88cc1255cda04bcbed5c9b5730e305b2b7afc0ed898ece9ed061beba880d417ca1ace2d6e1c6337293391a4

      • C:\Users\Admin\AppData\Local\Temp\m.vbs
        MD5

        82a1fc4089755cb0b5a498ffdd52f20f

        SHA1

        0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

        SHA256

        7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

        SHA512

        1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

      • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
        MD5

        95673b0f968c0f55b32204361940d184

        SHA1

        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

        SHA256

        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

        SHA512

        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
        MD5

        0252d45ca21c8e43c9742285c48e91ad

        SHA1

        5c14551d2736eef3a1c1970cc492206e531703c1

        SHA256

        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

        SHA512

        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

      • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
        MD5

        2efc3690d67cd073a9406a25005f7cea

        SHA1

        52c07f98870eabace6ec370b7eb562751e8067e9

        SHA256

        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

        SHA512

        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

      • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
        MD5

        17194003fa70ce477326ce2f6deeb270

        SHA1

        e325988f68d327743926ea317abb9882f347fa73

        SHA256

        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

        SHA512

        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

      • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
        MD5

        537efeecdfa94cc421e58fd82a58ba9e

        SHA1

        3609456e16bc16ba447979f3aa69221290ec17d0

        SHA256

        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

        SHA512

        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

      • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
        MD5

        2c5a3b81d5c4715b7bea01033367fcb5

        SHA1

        b548b45da8463e17199daafd34c23591f94e82cd

        SHA256

        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

        SHA512

        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

      • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
        MD5

        7a8d499407c6a647c03c4471a67eaad7

        SHA1

        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

        SHA256

        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

        SHA512

        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

      • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
        MD5

        fe68c2dc0d2419b38f44d83f2fcf232e

        SHA1

        6c6e49949957215aa2f3dfb72207d249adf36283

        SHA256

        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

        SHA512

        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

      • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
        MD5

        08b9e69b57e4c9b966664f8e1c27ab09

        SHA1

        2da1025bbbfb3cd308070765fc0893a48e5a85fa

        SHA256

        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

        SHA512

        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

      • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
        MD5

        35c2f97eea8819b1caebd23fee732d8f

        SHA1

        e354d1cc43d6a39d9732adea5d3b0f57284255d2

        SHA256

        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

        SHA512

        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

      • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
        MD5

        4e57113a6bf6b88fdd32782a4a381274

        SHA1

        0fccbc91f0f94453d91670c6794f71348711061d

        SHA256

        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

        SHA512

        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

      • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
        MD5

        3d59bbb5553fe03a89f817819540f469

        SHA1

        26781d4b06ff704800b463d0f1fca3afd923a9fe

        SHA256

        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

        SHA512

        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

      • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
        MD5

        fb4e8718fea95bb7479727fde80cb424

        SHA1

        1088c7653cba385fe994e9ae34a6595898f20aeb

        SHA256

        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

        SHA512

        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

      • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
        MD5

        3788f91c694dfc48e12417ce93356b0f

        SHA1

        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

        SHA256

        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

        SHA512

        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

      • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
        MD5

        30a200f78498990095b36f574b6e8690

        SHA1

        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

        SHA256

        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

        SHA512

        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

      • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
        MD5

        b77e1221f7ecd0b5d696cb66cda1609e

        SHA1

        51eb7a254a33d05edf188ded653005dc82de8a46

        SHA256

        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

        SHA512

        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

      • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
        MD5

        6735cb43fe44832b061eeb3f5956b099

        SHA1

        d636daf64d524f81367ea92fdafa3726c909bee1

        SHA256

        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

        SHA512

        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

      • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
        MD5

        c33afb4ecc04ee1bcc6975bea49abe40

        SHA1

        fbea4f170507cde02b839527ef50b7ec74b4821f

        SHA256

        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

        SHA512

        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

      • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
        MD5

        ff70cc7c00951084175d12128ce02399

        SHA1

        75ad3b1ad4fb14813882d88e952208c648f1fd18

        SHA256

        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

        SHA512

        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

      • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
        MD5

        e79d7f2833a9c2e2553c7fe04a1b63f4

        SHA1

        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

        SHA256

        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

        SHA512

        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

      • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
        MD5

        fa948f7d8dfb21ceddd6794f2d56b44f

        SHA1

        ca915fbe020caa88dd776d89632d7866f660fc7a

        SHA256

        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

        SHA512

        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

      • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
        MD5

        313e0ececd24f4fa1504118a11bc7986

        SHA1

        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

        SHA256

        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

        SHA512

        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

      • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
        MD5

        452615db2336d60af7e2057481e4cab5

        SHA1

        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

        SHA256

        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

        SHA512

        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

      • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
        MD5

        c911aba4ab1da6c28cf86338ab2ab6cc

        SHA1

        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

        SHA256

        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

        SHA512

        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

      • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
        MD5

        8d61648d34cba8ae9d1e2a219019add1

        SHA1

        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

        SHA256

        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

        SHA512

        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

      • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
        MD5

        c7a19984eb9f37198652eaf2fd1ee25c

        SHA1

        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

        SHA256

        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

        SHA512

        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

      • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
        MD5

        531ba6b1a5460fc9446946f91cc8c94b

        SHA1

        cc56978681bd546fd82d87926b5d9905c92a5803

        SHA256

        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

        SHA512

        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

      • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
        MD5

        8419be28a0dcec3f55823620922b00fa

        SHA1

        2e4791f9cdfca8abf345d606f313d22b36c46b92

        SHA256

        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

        SHA512

        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

      • C:\Users\Admin\AppData\Local\Temp\r.wnry
        MD5

        3e0020fc529b1c2a061016dd2469ba96

        SHA1

        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

        SHA256

        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

        SHA512

        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

      • C:\Users\Admin\AppData\Local\Temp\s.wnry
        MD5

        ad4c9de7c8c40813f200ba1c2fa33083

        SHA1

        d1af27518d455d432b62d73c6a1497d032f6120e

        SHA256

        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

        SHA512

        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

      • C:\Users\Admin\AppData\Local\Temp\t.wnry
        MD5

        5dcaac857e695a65f5c3ef1441a73a8f

        SHA1

        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

        SHA256

        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

        SHA512

        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        MD5

        4fef5e34143e646dbf9907c4374276f5

        SHA1

        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

        SHA256

        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

        SHA512

        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        MD5

        8495400f199ac77853c53b5a3f278f3e

        SHA1

        be5d6279874da315e3080b06083757aad9b32c23

        SHA256

        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

        SHA512

        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        MD5

        8495400f199ac77853c53b5a3f278f3e

        SHA1

        be5d6279874da315e3080b06083757aad9b32c23

        SHA256

        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

        SHA512

        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        MD5

        8495400f199ac77853c53b5a3f278f3e

        SHA1

        be5d6279874da315e3080b06083757aad9b32c23

        SHA256

        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

        SHA512

        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        MD5

        8495400f199ac77853c53b5a3f278f3e

        SHA1

        be5d6279874da315e3080b06083757aad9b32c23

        SHA256

        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

        SHA512

        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        MD5

        8495400f199ac77853c53b5a3f278f3e

        SHA1

        be5d6279874da315e3080b06083757aad9b32c23

        SHA256

        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

        SHA512

        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

      • C:\Users\Admin\AppData\Local\Temp\u.wnry
        MD5

        7bf2b57f2a205768755c07f238fb32cc

        SHA1

        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

        SHA256

        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

        SHA512

        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

      • C:\Users\Admin\Desktop\@WanaDecryptor@.bmp
        MD5

        d41d8cd98f00b204e9800998ecf8427e

        SHA1

        da39a3ee5e6b4b0d3255bfef95601890afd80709

        SHA256

        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

        SHA512

        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
        MD5

        6ed47014c3bb259874d673fb3eaedc85

        SHA1

        c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

        SHA256

        58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

        SHA512

        3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
        MD5

        90f50a285efa5dd9c7fddce786bdef25

        SHA1

        54213da21542e11d656bb65db724105afe8be688

        SHA256

        77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

        SHA512

        746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
        MD5

        73d4823075762ee2837950726baa2af9

        SHA1

        ebce3532ed94ad1df43696632ab8cf8da8b9e221

        SHA256

        9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

        SHA512

        8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
        MD5

        78581e243e2b41b17452da8d0b5b2a48

        SHA1

        eaefb59c31cf07e60a98af48c5348759586a61bb

        SHA256

        f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

        SHA512

        332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
        MD5

        a12c2040f6fddd34e7acb42f18dd6bdc

        SHA1

        d7db49f1a9870a4f52e1f31812938fdea89e9444

        SHA256

        bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

        SHA512

        fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

      • \Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
        MD5

        fb072e9f69afdb57179f59b512f828a4

        SHA1

        fe71b70173e46ee4e3796db9139f77dc32d2f846

        SHA256

        66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

        SHA512

        9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

      • memory/1076-422-0x0000000000000000-mapping.dmp
      • memory/1392-166-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-70-0x0000000003F50000-0x0000000003F51000-memory.dmp
        Filesize

        4KB

      • memory/1392-69-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-72-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-71-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-92-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-95-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-116-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-152-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-153-0x0000000003F50000-0x0000000003F51000-memory.dmp
        Filesize

        4KB

      • memory/1392-154-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-161-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-54-0x0000000000000000-mapping.dmp
      • memory/1392-183-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-348-0x0000000003C40000-0x0000000003C41000-memory.dmp
        Filesize

        4KB

      • memory/1392-247-0x0000000003C40000-0x0000000003C41000-memory.dmp
        Filesize

        4KB

      • memory/1392-238-0x0000000003C40000-0x0000000003C41000-memory.dmp
        Filesize

        4KB

      • memory/1392-236-0x0000000003C40000-0x0000000003C41000-memory.dmp
        Filesize

        4KB

      • memory/1392-237-0x0000000004440000-0x0000000004441000-memory.dmp
        Filesize

        4KB

      • memory/1392-235-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-191-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1392-185-0x0000000003750000-0x0000000003751000-memory.dmp
        Filesize

        4KB

      • memory/1688-469-0x0000000000000000-mapping.dmp
      • memory/1752-418-0x0000000000000000-mapping.dmp
      • memory/1820-471-0x0000000000000000-mapping.dmp
      • memory/1828-470-0x0000000000000000-mapping.dmp
      • memory/1916-415-0x0000000000000000-mapping.dmp
      • memory/2108-43-0x0000000000000000-mapping.dmp
      • memory/2488-413-0x0000000000000000-mapping.dmp
      • memory/2520-460-0x0000000000000000-mapping.dmp
      • memory/3328-416-0x0000000000000000-mapping.dmp
      • memory/3400-421-0x0000000000000000-mapping.dmp
      • memory/3748-431-0x0000000000000000-mapping.dmp
      • memory/3860-41-0x0000000000000000-mapping.dmp
      • memory/3988-412-0x0000000000000000-mapping.dmp
      • memory/4032-428-0x0000000000000000-mapping.dmp
      • memory/4068-427-0x0000000000000000-mapping.dmp
      • memory/4072-425-0x0000000000000000-mapping.dmp
      • memory/4176-39-0x0000000000000000-mapping.dmp
      • memory/4392-48-0x0000000000000000-mapping.dmp
      • memory/4396-47-0x0000000000000000-mapping.dmp
      • memory/4472-50-0x0000000000000000-mapping.dmp
      • memory/4472-51-0x0000000000000000-mapping.dmp
      • memory/4488-459-0x0000000000000000-mapping.dmp
      • memory/4696-2-0x0000000010000000-0x0000000010010000-memory.dmp
        Filesize

        64KB

      • memory/4932-0-0x0000000000000000-mapping.dmp
      • memory/4952-1-0x0000000000000000-mapping.dmp
      • memory/5040-414-0x0000000000000000-mapping.dmp