Resubmissions

13-04-2021 15:20

210413-erpdk5746n 10

07-04-2021 20:23

210407-3w1xnp3sxx 10

30-03-2021 12:44

210330-rxae2gpzkn 10

15-03-2021 03:56

210315-v77jkyypdj 10

12-03-2021 14:39

210312-v91t4rfeva 10

09-03-2021 16:31

210309-jarv33yz26 10

08-03-2021 18:16

210308-nb95m4v9c6 10

04-03-2021 16:33

210304-wah1ytdaa6 10

04-03-2021 15:26

210304-v2jw3mqwkj 10

03-03-2021 02:26

210303-eg4g1z4wd2 10

Analysis

  • max time kernel
    149s
  • max time network
    148s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    07-12-2020 11:29

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 16 IoCs
  • Modifies extensions of user files 6 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • JavaScript code in executable 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 78 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:972
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:3868
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:580
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1528
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 220661607344019.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4068
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
          PID:2128
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe co
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:852
        • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
          TaskData\Tor\taskhsvc.exe
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious behavior: EnumeratesProcesses
          PID:4064
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c start /b @WanaDecryptor@.exe vs
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2596
        • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
          @WanaDecryptor@.exe vs
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3380
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:1008
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:2016
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:2208
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3688
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:2008
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ykfyrlrehuhmwcj780" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:948
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ykfyrlrehuhmwcj780" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:812
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:3440
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1552
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1408
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:2592
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2536
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:204
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3928
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3660
      • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
        @WanaDecryptor@.exe
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:3912
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:2824
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3896

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    File Deletion

    2
    T1107

    File Permissions Modification

    1
    T1222

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    1
    T1158

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0.WNCRYT
      MD5

      c0dee765503ed987957114eaeaffd6d6

      SHA1

      0b2deb0161ff5bb3d0a8f04cb35d7c5b51d47eb7

      SHA256

      749915bab1fdc5387d61c0df24e1800f673bdc1311e14c5efdc637e9d716d277

      SHA512

      39ecc925a209a9e4858ff3858deca6301737df517ac61519190c3f0972c158480f9b6197ac9618c31388d51894d6ee22e30baa3dec9f1435029833497a9cf1eb

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      MD5

      63742edf214d6bbbb5bb170a11289fb8

      SHA1

      2c8708d5bdda8601e29d663f6b93c8c8d9418db0

      SHA256

      0e901b9c0187fb482b14a13bb584732bbdf26756c9b695e53537168be2fd8e03

      SHA512

      7275d025b45b1b297712ceffd5913e492e4503c5e71d6aa1955911d994428eca8553dc0ded0dc5b217f8bd1b64803805c625c97b9762fc9423c2ac58e2b2d2ae

    • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
      MD5

      2feecaf58ee87aac3223d4fdfe6f165c

      SHA1

      6a14d69087f288b743320ace29d9e5556e344924

      SHA256

      b271f6497fdfb957e0d94a29c241578eb50bf6cd63ec6f0c80ef521e1a49784e

      SHA512

      abad587f787e6dc74f2b991cb95292e6ab87074ff84221ff9a123c7efbad8ccf73c93b9a5b610b81114384cb875b32dedcecad74c957ffbfc55a5f8e757755bf

    • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
      MD5

      0515d412f13a8d4ecca7cea88f75e724

      SHA1

      5224c8528291774842476f0570e126895bf04b85

      SHA256

      aa232dd1aef5b837f3a2659ccd7af258935186cd3684aa92b0fef55cafa716b2

      SHA512

      fa643ff1773b32607e80204bc4ffc92bfe06576463406d788d9a83077c240f3491cce0e7fffdd59e74c8159e8f130d552b2bf21a29a81d313bd8d85705cc42e3

    • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
      MD5

      d6a9de2eb061175e2274f4cc73f88af2

      SHA1

      dd4bd2bae19422298b3128fd4e79583090731555

      SHA256

      932630d9ed993e9eed07882f1683c9cfdf3f38df9d5a6d0bbe886831fbea3ef3

      SHA512

      a9ff4a9fba04b056822f96ffa716561117e70867e66f7371873b8eb8a7d92b26f70545ea54f93e222650d11f4acf41f1b87d134cd07440123d457a0ee98ee690

    • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
      MD5

      99cbccebf8940a20111120063ba74809

      SHA1

      8e60ec9edb869e86d6c0631c300f5144c256adec

      SHA256

      61048da75d74127c8cc78b7c90a2d994c70df42cf61d8f7dda6784645369d594

      SHA512

      e18ef723e3ae817dc49f15e9d0d0f8cdb9a88669336ecde655735d187f1c0adecf065a6fce092ec8759705f7e9ccc4d62ae952a42d874b2b707800f977ac5e95

    • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
      MD5

      de42bf4b6262706ab9380868f7e704e4

      SHA1

      b1ebd5d83b42463d15fc2132273c4a7c4a51cc11

      SHA256

      c08e97ccf93b7476e462157c5b7c76ecd9eed27af64de7338a557c3f9a298e80

      SHA512

      c6e587454bba8fcda4be9c15cb794c833401086e734d36aafd1edd34f65680dd321b4f62f0608399fefd27909257a9e2c589573a7f4c00045dda034854db9ba0

    • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
      MD5

      803884510790046e3696b5167b60a5e8

      SHA1

      a740a8628bab7954a0c7eaee03ded1a212be70d1

      SHA256

      8cd69ab781f76497b9e8ffc83680786beae8f3e7331242a69b51bfa574825786

      SHA512

      4c6f7e2efe823fd047968debdc6720f2d633da4e0f052060c7e521a492f5ae439f73c5abedcb344f40e5a52f514e8ed8c311fd9fab5dcea3071a5448580294bd

    • C:\Users\Admin\AppData\Local\Temp\15.WNCRYT
      MD5

      fd331cd7d7eda0f636546ea071996b62

      SHA1

      d4a0d597d7d1786ee7b70d7c3e0719872dfa1b6c

      SHA256

      ab0c8d5e902447b2101a507468133cf066952f5002900e004054411d20020927

      SHA512

      5480d37cd02c089ff408e3dbf0a6e343d5109080016d0b56af588102074047360a2485dc619bd4f70770a2d1a7d69934427429dbe63b3465fd39becc6507de3f

    • C:\Users\Admin\AppData\Local\Temp\16.WNCRYT
      MD5

      64256b61e1db1fdc2a51bb20c5ee87da

      SHA1

      cf65fceb3a2d7e7bfa4357d7665b6ba50c061ce0

      SHA256

      c738a5cafc7f81660a7c7f3805fc35fe5fae778ba8430b80dfd7d45feb148afc

      SHA512

      6a88921d138df3ebcd147fbb71bf3c1377b10f45b821e2de8ca3bb3a465e7d61b2d69834462f0a0399764345482681e067dbd184032b9ece778596b8f68f0947

    • C:\Users\Admin\AppData\Local\Temp\17.WNCRYT
      MD5

      3a918111b194c7ee7a0bbbdd803fcf1a

      SHA1

      0c14f45412d94d07d68bf00ce2641da3e04996f4

      SHA256

      484c710b08580805f9aad02176584e28c5f8840c5967af8bf40ebfed15597d68

      SHA512

      9304801144eb836b4687218f7039743d9676a7bb060d36443fb8d2c4e73b6cf46069bedae8192df199ade831d3a209bf3d40c4832f461b19a3a31214d62dfee8

    • C:\Users\Admin\AppData\Local\Temp\18.WNCRYT
      MD5

      e20a267d8a4dad7eca95e8bac287630f

      SHA1

      0484a93d11aae38be07d19c5358974ed672de7cb

      SHA256

      d7ff368837aa698c3840593fb64d0c266615f49b6e922016de126a9abdf0b503

      SHA512

      c989cc30ade1943114061a604d850d521c4a19d6872dc66eb44354eed4fddcf8db328530c2f7a1ef94c4f15b56d28b0c4366efad6b5581788e51181647129ab4

    • C:\Users\Admin\AppData\Local\Temp\19.WNCRYT
      MD5

      9ebb5137d5a846ff21bfe2be464216d8

      SHA1

      e650c52b0ac890be82544d92db45720f6050a479

      SHA256

      236e431a91a9f59be629ef56e2494b87786a3c47759d2996779ffbd90ae012e4

      SHA512

      12f01cefa15c9e008f4325a3efa7994d58d2c147e7c89488fd18aefbecec8d5e0fa146069e951b2b4602116be74ea6f3968ff8b9476524a832b19ded1031f37f

    • C:\Users\Admin\AppData\Local\Temp\2.WNCRYT
      MD5

      055f647739613fd398ef5a20d48fef87

      SHA1

      82f5be340442ffe90a619754a37faff42f52e327

      SHA256

      4ee7e91e8c64d920ea96db78832f524d6a886ab24dd34a616b2caac42399f3bc

      SHA512

      aa679adc904b3510a9ac47cc6bc855f065ef130c7f14b7e4724bb6d48abf6b5edafa33be80a2ab980d3ae656fdd17391fabaa3608ef580045dd2515f803835b7

    • C:\Users\Admin\AppData\Local\Temp\20.WNCRYT
      MD5

      c8a5d84d2496c3b9daded5e835fdcb56

      SHA1

      ac463c39741f798b84b2094b046c62111755190f

      SHA256

      46b8669a49ead09feaddb3d265e2fe8f2ffcbea7b5acbe504efce86a711bb2d6

      SHA512

      342cb3fcf7a7548df5cc09cca88fcde5849b5756650bfdd5198aee7fd3a95e16f4cb6308123802f664ce563ae159e1733642ca457439372f2686a2069fcd1281

    • C:\Users\Admin\AppData\Local\Temp\21.WNCRYT
      MD5

      eb0a49bca1d942851053afae9d1e96e7

      SHA1

      362ca3397cb611a41f0903c67f4f418176f27d3d

      SHA256

      7dbdf5da28e53cc114e660198bd17a675884d773765f03fbe7bb23a326ec6878

      SHA512

      3baad6ef27df33cb5118b14073e8d5f8360c8cac48fe7caa856da2d9782d7bd5aadbc4d0dc8ba2649081fab7dc3b62d4226e3c69dcf20aa202df39a6d889c6d4

    • C:\Users\Admin\AppData\Local\Temp\22.WNCRYT
      MD5

      75850860d8aedce7a95cb972e6643040

      SHA1

      e49d416c0c009c69217d1fba3e34663bdea4ec9e

      SHA256

      a700b4e3ed71ef23a017d23b262fa6286b7cc01237abc6eb580344bd317187d5

      SHA512

      ef40bcd4c60ed037fe318cee57fedbd2d01b0ac92659c60e8d8ab011f6b7b1947e47375685713488942cd2767bc953b199f43c5dc989c085e67f90895834e9d6

    • C:\Users\Admin\AppData\Local\Temp\220661607344019.bat
      MD5

      3867f2ec82a7d77c9ffefb1aac8b7903

      SHA1

      06fccf19b9c498b5afa2b35da00e3ab28d56f785

      SHA256

      4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

      SHA512

      b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

    • C:\Users\Admin\AppData\Local\Temp\23.WNCRYT
      MD5

      e06790aa44614854cfa12de672e6cbf7

      SHA1

      55dada2b07628a8cfe63b89bca728380b932c95f

      SHA256

      09ef94187cc8e70ad7a8fb1c509aba431a63721484c06fb3984364c4b95a5821

      SHA512

      bae0f95e32c05f6e0ffbb14e176d42ba2f7b8b218c452c31e3e43474f17cfa6e35b78621eb327cea63248f27c950c88985655f406c5a5596b319e517d007c79b

    • C:\Users\Admin\AppData\Local\Temp\24.WNCRYT
      MD5

      1473036f60dd91e3317a6cb9722d16a9

      SHA1

      ff37f4225fa9566b4275b427d593d985a6aa9863

      SHA256

      b577439578633d58779906f652eb7fc9ac8a09d57bbe488418785c656f55373d

      SHA512

      5bf8fd5e39c8bdb52611e088d39e8086069d34f81abda5374898f9ad413dbca6134087defc29ee7c10a0678baccbccab87a86d6c3551ce97e637a4eb5c0cfbae

    • C:\Users\Admin\AppData\Local\Temp\25.WNCRYT
      MD5

      63ca5c1a7b97e44329b9e712ae87de98

      SHA1

      62056546c59b69deda2e73f3508d875a162915dd

      SHA256

      bb4f50ad690f02afd1a64b377dc87b902efa5c40bff82532076b42de1c1e3614

      SHA512

      dafbad08cece808e4238521061579527b4d5d9551c65c2e02e5a4b58b77cd36a473f73a53f8dc67ae8c001de502f99290baa39bbc62b103fb5ad4b6f80903ea9

    • C:\Users\Admin\AppData\Local\Temp\26.WNCRYT
      MD5

      2efb8187b5b2ee9678925d37a0479d05

      SHA1

      fe43222088c574471e8bd77c3198b5828025778b

      SHA256

      9ee21807e309c30d075c58dd756c720fa27dd0b1242daf5b910d4c61e3b83fa5

      SHA512

      b657d340a77277e3d0364dea377cb4af6caf9479e6f865cc9daafa4e043dcac7159325e166ed83c914c1dec9c5ddf3752e99590aee707fbc7645650d135d3b61

    • C:\Users\Admin\AppData\Local\Temp\27.WNCRYT
      MD5

      fb9c25875ed95c1a56f6be0518907e2d

      SHA1

      3bafd5f2a1a82873be80003dc8e27a0cc26f6f8a

      SHA256

      414ec31576f828460e9be0f2f132618d7a0e3a0aa56460278fee904d3b213deb

      SHA512

      a08a6b360eaafedf83ad894a338a9950c4fb5f2503d1f1aff70fdaeb147d4ba674ff61f06b638a0540256998edd095ceea520b5467c90c798456254964ef19d5

    • C:\Users\Admin\AppData\Local\Temp\28.WNCRYT
      MD5

      aecb16d0430f78144b573242cccfd9f2

      SHA1

      0e6384796f4ccf6a97c25697d648be264e1ed993

      SHA256

      1c8fbd366fbea56444d6c38c6a823d74f13735199a6e02e61655a4cbb25d58a6

      SHA512

      d15d8ea604f201b5bcca479e1228ce32670c90f5933d721626ecc852c5839c21860f2beb00f35e67948d2ff59de48365570b0c8ffbc144c84ee7a168debc3c67

    • C:\Users\Admin\AppData\Local\Temp\29.WNCRYT
      MD5

      09fc6472fd2402380d4fb5636bc00621

      SHA1

      3bf7bdd084839cf6e3078112c4746fe04c2c2ff7

      SHA256

      713228083c8f1729f52a0bb0bd7e8e1c524cc13e4d555fdf924dffa2244a0851

      SHA512

      99dd66386ecf919980cd649e202d4a8f3a89f2e31d564ca6af152c1f6a6c76db304485bd2f284370dcf45cb2d7748a98398580ab46623a4c1616820fc532132d

    • C:\Users\Admin\AppData\Local\Temp\3.WNCRYT
      MD5

      734b8f27698ace8d39505f1a9106697b

      SHA1

      27636cee7ed9c9cc71e0dfd4179f77a8b620bb42

      SHA256

      9aa1ff5cbc02c457a046e65ae82b7c054695a2d72771ba176634f92a9d49451c

      SHA512

      ca8e864a3ec36eac586d6973207d3631582d8f1da6a2abc8bb646dcf59ab17ca2e9acd41256adb285a59ab9e6ea20d0fcb75cd015ec7513145809ec1dde84628

    • C:\Users\Admin\AppData\Local\Temp\30.WNCRYT
      MD5

      4b107b4f5380aea98c1eab29d5befb9a

      SHA1

      53b4cb93c9613a68d84f6c6876de37c4c9fbcd70

      SHA256

      9d9372642115e10d7d0177e1b40f56ab6681a380dbe6750b0c3724607deb93f8

      SHA512

      b7c187165ec621bcc326c7d770d9e3abe84827cda9bc9e66a54a9bc0adf5f231f4bc960996d8728ebfc74749013649fd0b8c1ff5a20c1d576f418ff7c04a1e99

    • C:\Users\Admin\AppData\Local\Temp\4.WNCRYT
      MD5

      76a962c95ecbc3cd6dff4ac534093aca

      SHA1

      9af47f9a4f5d4d719eeea562b94dfc17aa08a0a9

      SHA256

      d025c74f56d5cca3b4bb07dd44cf94d165cb0a01ac24e8e505e89d6238ff403b

      SHA512

      03fba1791dbf7a4ff7b1b453fc8238717e870649f5a5d68e81a88a13a8cb8dfd502b1d8f8d65da00905dd4bceb81d3a48f110e2b6714c23cb71907a2b52528d7

    • C:\Users\Admin\AppData\Local\Temp\5.WNCRYT
      MD5

      2ff32164df3d072f0e50440a290229cc

      SHA1

      bfdd1b50c851108cc00b4356bdf6123fa4ef6571

      SHA256

      b5c724b911d86a5a43d54f6aa272719fd2c90f42cdece063e8e77fbfb6bb0ca6

      SHA512

      6aa59b23ad5acd2e93a58f0b4229164d01ea41abee59ee8bfa93e46983e16b72c037de6d26debe8f2872d01d553b88005341dd941172263cef4551d9f81b45ad

    • C:\Users\Admin\AppData\Local\Temp\6.WNCRYT
      MD5

      af4c6ca2507284fce13d124f20df19f2

      SHA1

      f3574d60735ff4c73eb5b25bf820489ccbe80c9e

      SHA256

      231dbf998329fc8569d456130422baf792e6b7d360cc8baf645112863bc1e16d

      SHA512

      b9a98a34351732ac12a9e5e2e559a6372c81dc04db16a692553436dba49ae48282aa54d33429bc9179ec858bd74fa17daca63a4a84819b1ca4a4b7affe497ea5

    • C:\Users\Admin\AppData\Local\Temp\7.WNCRYT
      MD5

      c3adc88e873eb1cf62f2158ee3bc5bde

      SHA1

      1becbf48b8b8c2220992846609bfd449aee730c2

      SHA256

      ad14af1ad1de24b5ac1a933d2bcc16733162f1070776f80e844fc3601d6ebc02

      SHA512

      c122cafbbbfd7852756fc54cde402b5f26ea972b1930875b20ac65dbe22c4e15d8546a361b26026bbe39cda8b915ec7a0f4d168522c4979a40f9b0eb0c1ac05b

    • C:\Users\Admin\AppData\Local\Temp\8.WNCRYT
      MD5

      69357553f3c0e1a78b24024b3b2e3bd9

      SHA1

      c9117caf0029f2ba5c3877ef0836d3650a906831

      SHA256

      e887fafbcdc15b8e204a8b8b089534151d3b2e63ac8ad95ad66230ef078a6efb

      SHA512

      7b9bc6bf82dec350b93d4b7eddc36dec65da92ef6e0d3bdca7d5b521acceb0b2f43408c4670034707e30a67a5aaad44bc536937fe33c29533f3976b9da6c299a

    • C:\Users\Admin\AppData\Local\Temp\9.WNCRYT
      MD5

      fc27e567d859d3caebb7113648db1d2a

      SHA1

      492e1b511348ad9faa89db895d35e24da728f8af

      SHA256

      06a4cad039c1eb6752ee54e632af8883113773eb337f046eccfefb4753a149a4

      SHA512

      ec8ce0c2c17f5f83c8ad6bfc503a0a75242005c198d021a02ebcf9ef93a49a92f584c51d9ca516b7dc49fdee9923bc3ad86668651f4d2d42abdc0bb434056c26

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@WanaDecryptor@.exe.lnk
      MD5

      65b582d24934019183ff75b865be2765

      SHA1

      4b31224fc196df5eff58536a1790610d15b7c29d

      SHA256

      c61097f4d008d9c8f822cd0aeeeee438094d815d4f6f3b361619ea1ce7c178a0

      SHA512

      30165db176884f902423d100d4d39dcafd62d4e0e76a24c635ea903fc4eae6081626bea2b9aa15820e4967ecad4022222817c16636a8d79c2c255e97fbc81359

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll
      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll
      MD5

      a12c2040f6fddd34e7acb42f18dd6bdc

      SHA1

      d7db49f1a9870a4f52e1f31812938fdea89e9444

      SHA256

      bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

      SHA512

      fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      MD5

      90f50a285efa5dd9c7fddce786bdef25

      SHA1

      54213da21542e11d656bb65db724105afe8be688

      SHA256

      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

      SHA512

      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      MD5

      78581e243e2b41b17452da8d0b5b2a48

      SHA1

      eaefb59c31cf07e60a98af48c5348759586a61bb

      SHA256

      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

      SHA512

      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      MD5

      fe7eb54691ad6e6af77f8a9a0b6de26d

      SHA1

      53912d33bec3375153b7e4e68b78d66dab62671a

      SHA256

      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

      SHA512

      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
      MD5

      fe7eb54691ad6e6af77f8a9a0b6de26d

      SHA1

      53912d33bec3375153b7e4e68b78d66dab62671a

      SHA256

      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

      SHA512

      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

    • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      MD5

      fb072e9f69afdb57179f59b512f828a4

      SHA1

      fe71b70173e46ee4e3796db9139f77dc32d2f846

      SHA256

      66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

      SHA512

      9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

    • C:\Users\Admin\AppData\Local\Temp\b.wnry
      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      MD5

      8124a611153cd3aceb85a7ac58eaa25d

      SHA1

      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

      SHA256

      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

      SHA512

      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      MD5

      c8f3aab8e7f1f719398dc9e36b781f41

      SHA1

      3c97c0f3638d15f4e70a52c360051bd9bb8846b4

      SHA256

      c06ec7d424b752567825547830978032869a59998ddb0575ba0b6bfe36684dec

      SHA512

      45693e410652088066b13b46e46b57143f02982234238de4ecaa829e915070666e442a53a12af3ff1f261daabec93599e3cde6748aa0fe1b28be01bfee010296

    • C:\Users\Admin\AppData\Local\Temp\m.vbs
      MD5

      82a1fc4089755cb0b5a498ffdd52f20f

      SHA1

      0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

      SHA256

      7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

      SHA512

      1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
      MD5

      95673b0f968c0f55b32204361940d184

      SHA1

      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

      SHA256

      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

      SHA512

      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
      MD5

      0252d45ca21c8e43c9742285c48e91ad

      SHA1

      5c14551d2736eef3a1c1970cc492206e531703c1

      SHA256

      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

      SHA512

      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
      MD5

      2efc3690d67cd073a9406a25005f7cea

      SHA1

      52c07f98870eabace6ec370b7eb562751e8067e9

      SHA256

      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

      SHA512

      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

    • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
      MD5

      17194003fa70ce477326ce2f6deeb270

      SHA1

      e325988f68d327743926ea317abb9882f347fa73

      SHA256

      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

      SHA512

      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
      MD5

      537efeecdfa94cc421e58fd82a58ba9e

      SHA1

      3609456e16bc16ba447979f3aa69221290ec17d0

      SHA256

      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

      SHA512

      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

    • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
      MD5

      2c5a3b81d5c4715b7bea01033367fcb5

      SHA1

      b548b45da8463e17199daafd34c23591f94e82cd

      SHA256

      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

      SHA512

      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

    • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
      MD5

      7a8d499407c6a647c03c4471a67eaad7

      SHA1

      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

      SHA256

      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

      SHA512

      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

    • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
      MD5

      fe68c2dc0d2419b38f44d83f2fcf232e

      SHA1

      6c6e49949957215aa2f3dfb72207d249adf36283

      SHA256

      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

      SHA512

      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

    • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
      MD5

      08b9e69b57e4c9b966664f8e1c27ab09

      SHA1

      2da1025bbbfb3cd308070765fc0893a48e5a85fa

      SHA256

      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

      SHA512

      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
      MD5

      35c2f97eea8819b1caebd23fee732d8f

      SHA1

      e354d1cc43d6a39d9732adea5d3b0f57284255d2

      SHA256

      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

      SHA512

      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

    • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
      MD5

      4e57113a6bf6b88fdd32782a4a381274

      SHA1

      0fccbc91f0f94453d91670c6794f71348711061d

      SHA256

      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

      SHA512

      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

    • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
      MD5

      3d59bbb5553fe03a89f817819540f469

      SHA1

      26781d4b06ff704800b463d0f1fca3afd923a9fe

      SHA256

      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

      SHA512

      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

    • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
      MD5

      fb4e8718fea95bb7479727fde80cb424

      SHA1

      1088c7653cba385fe994e9ae34a6595898f20aeb

      SHA256

      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

      SHA512

      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

    • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
      MD5

      3788f91c694dfc48e12417ce93356b0f

      SHA1

      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

      SHA256

      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

      SHA512

      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

    • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
      MD5

      30a200f78498990095b36f574b6e8690

      SHA1

      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

      SHA256

      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

      SHA512

      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

    • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
      MD5

      b77e1221f7ecd0b5d696cb66cda1609e

      SHA1

      51eb7a254a33d05edf188ded653005dc82de8a46

      SHA256

      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

      SHA512

      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

    • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
      MD5

      6735cb43fe44832b061eeb3f5956b099

      SHA1

      d636daf64d524f81367ea92fdafa3726c909bee1

      SHA256

      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

      SHA512

      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

    • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
      MD5

      c33afb4ecc04ee1bcc6975bea49abe40

      SHA1

      fbea4f170507cde02b839527ef50b7ec74b4821f

      SHA256

      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

      SHA512

      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

    • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
      MD5

      ff70cc7c00951084175d12128ce02399

      SHA1

      75ad3b1ad4fb14813882d88e952208c648f1fd18

      SHA256

      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

      SHA512

      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

    • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
      MD5

      e79d7f2833a9c2e2553c7fe04a1b63f4

      SHA1

      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

      SHA256

      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

      SHA512

      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

    • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
      MD5

      fa948f7d8dfb21ceddd6794f2d56b44f

      SHA1

      ca915fbe020caa88dd776d89632d7866f660fc7a

      SHA256

      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

      SHA512

      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

    • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
      MD5

      313e0ececd24f4fa1504118a11bc7986

      SHA1

      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

      SHA256

      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

      SHA512

      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

    • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
      MD5

      452615db2336d60af7e2057481e4cab5

      SHA1

      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

      SHA256

      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

      SHA512

      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

    • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
      MD5

      c911aba4ab1da6c28cf86338ab2ab6cc

      SHA1

      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

      SHA256

      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

      SHA512

      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

    • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
      MD5

      8d61648d34cba8ae9d1e2a219019add1

      SHA1

      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

      SHA256

      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

      SHA512

      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

    • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
      MD5

      c7a19984eb9f37198652eaf2fd1ee25c

      SHA1

      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

      SHA256

      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

      SHA512

      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

    • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
      MD5

      531ba6b1a5460fc9446946f91cc8c94b

      SHA1

      cc56978681bd546fd82d87926b5d9905c92a5803

      SHA256

      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

      SHA512

      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

    • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
      MD5

      8419be28a0dcec3f55823620922b00fa

      SHA1

      2e4791f9cdfca8abf345d606f313d22b36c46b92

      SHA256

      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

      SHA512

      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

    • C:\Users\Admin\AppData\Local\Temp\r.wnry
      MD5

      3e0020fc529b1c2a061016dd2469ba96

      SHA1

      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

      SHA256

      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

      SHA512

      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

    • C:\Users\Admin\AppData\Local\Temp\s.wnry
      MD5

      ad4c9de7c8c40813f200ba1c2fa33083

      SHA1

      d1af27518d455d432b62d73c6a1497d032f6120e

      SHA256

      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

      SHA512

      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

    • C:\Users\Admin\AppData\Local\Temp\t.wnry
      MD5

      5dcaac857e695a65f5c3ef1441a73a8f

      SHA1

      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

      SHA256

      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

      SHA512

      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\u.wnry
      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\Desktop\@WanaDecryptor@.bmp
      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll
      MD5

      6ed47014c3bb259874d673fb3eaedc85

      SHA1

      c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

      SHA256

      58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

      SHA512

      3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll
      MD5

      90f50a285efa5dd9c7fddce786bdef25

      SHA1

      54213da21542e11d656bb65db724105afe8be688

      SHA256

      77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

      SHA512

      746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll
      MD5

      73d4823075762ee2837950726baa2af9

      SHA1

      ebce3532ed94ad1df43696632ab8cf8da8b9e221

      SHA256

      9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

      SHA512

      8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      MD5

      78581e243e2b41b17452da8d0b5b2a48

      SHA1

      eaefb59c31cf07e60a98af48c5348759586a61bb

      SHA256

      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

      SHA512

      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll
      MD5

      78581e243e2b41b17452da8d0b5b2a48

      SHA1

      eaefb59c31cf07e60a98af48c5348759586a61bb

      SHA256

      f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

      SHA512

      332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll
      MD5

      a12c2040f6fddd34e7acb42f18dd6bdc

      SHA1

      d7db49f1a9870a4f52e1f31812938fdea89e9444

      SHA256

      bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

      SHA512

      fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

    • \Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll
      MD5

      fb072e9f69afdb57179f59b512f828a4

      SHA1

      fe71b70173e46ee4e3796db9139f77dc32d2f846

      SHA256

      66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

      SHA512

      9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

    • memory/204-604-0x0000000000000000-mapping.dmp
    • memory/580-3-0x0000000000000000-mapping.dmp
    • memory/812-590-0x0000000000000000-mapping.dmp
    • memory/852-49-0x0000000000000000-mapping.dmp
    • memory/948-586-0x0000000000000000-mapping.dmp
    • memory/972-40-0x0000000010000000-0x0000000010010000-memory.dmp
      Filesize

      64KB

    • memory/1008-579-0x0000000000000000-mapping.dmp
    • memory/1408-595-0x0000000000000000-mapping.dmp
    • memory/1528-41-0x0000000000000000-mapping.dmp
    • memory/1552-593-0x0000000000000000-mapping.dmp
    • memory/2008-583-0x0000000000000000-mapping.dmp
    • memory/2008-589-0x0000000002500000-0x0000000002501000-memory.dmp
      Filesize

      4KB

    • memory/2016-580-0x0000000000000000-mapping.dmp
    • memory/2128-45-0x0000000000000000-mapping.dmp
    • memory/2208-581-0x0000000000000000-mapping.dmp
    • memory/2536-599-0x0000000000000000-mapping.dmp
    • memory/2592-597-0x0000000000000000-mapping.dmp
    • memory/2596-51-0x0000000000000000-mapping.dmp
    • memory/2824-640-0x0000000000000000-mapping.dmp
    • memory/3380-53-0x0000000000000000-mapping.dmp
    • memory/3380-52-0x0000000000000000-mapping.dmp
    • memory/3440-587-0x0000000000000000-mapping.dmp
    • memory/3660-636-0x0000000000000000-mapping.dmp
    • memory/3688-582-0x0000000000000000-mapping.dmp
    • memory/3868-2-0x0000000000000000-mapping.dmp
    • memory/3912-638-0x0000000000000000-mapping.dmp
    • memory/3928-619-0x0000000000000000-mapping.dmp
    • memory/4064-174-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-56-0x0000000000000000-mapping.dmp
    • memory/4064-160-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-120-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-87-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-82-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-77-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-76-0x0000000003810000-0x0000000003811000-memory.dmp
      Filesize

      4KB

    • memory/4064-75-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-162-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-173-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-182-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-184-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-239-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-240-0x0000000003810000-0x0000000003811000-memory.dmp
      Filesize

      4KB

    • memory/4064-241-0x0000000003010000-0x0000000003011000-memory.dmp
      Filesize

      4KB

    • memory/4064-405-0x0000000003580000-0x0000000003581000-memory.dmp
      Filesize

      4KB

    • memory/4064-404-0x0000000003D80000-0x0000000003D81000-memory.dmp
      Filesize

      4KB

    • memory/4064-403-0x0000000003580000-0x0000000003581000-memory.dmp
      Filesize

      4KB

    • memory/4068-43-0x0000000000000000-mapping.dmp