Analysis

  • max time kernel
    146s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-05-2024 08:28

General

  • Target

    https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 17 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Endermanch/MalwareDatabase/raw/master/ransomwares/WannaCrypt0r.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3152
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff848d33cb8,0x7ff848d33cc8,0x7ff848d33cd8
      2⤵
        PID:4060
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
        2⤵
          PID:4088
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1564
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2780 /prefetch:8
          2⤵
            PID:2372
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:2440
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
              2⤵
                PID:4848
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5468 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1952
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4860 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2448
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:1
                2⤵
                  PID:2040
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1876,6487430720630098677,15494212333985723646,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4720 /prefetch:8
                  2⤵
                  • NTFS ADS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3036
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:576
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:2416
                  • C:\Windows\System32\rundll32.exe
                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                    1⤵
                      PID:4664
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]
                      "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"
                      1⤵
                      • Drops startup file
                      • Sets desktop wallpaper using registry
                      PID:4828
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h .
                        2⤵
                        • Views/modifies file attributes
                        PID:3052
                      • C:\Windows\SysWOW64\icacls.exe
                        icacls . /grant Everyone:F /T /C /Q
                        2⤵
                        • Modifies file permissions
                        PID:3244
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                        taskdl.exe
                        2⤵
                        • Executes dropped EXE
                        PID:4560
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c 120201716971307.bat
                        2⤵
                          PID:2772
                          • C:\Windows\SysWOW64\cscript.exe
                            cscript.exe //nologo m.vbs
                            3⤵
                              PID:1336
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h +s F:\$RECYCLE
                            2⤵
                            • Views/modifies file attributes
                            PID:2744
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:2108
                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\taskhsvc.exe
                              TaskData\Tor\taskhsvc.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1644
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c start /b @[email protected] vs
                            2⤵
                              PID:1288
                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:3556
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                  4⤵
                                    PID:576
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      wmic shadowcopy delete
                                      5⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3116
                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                taskdl.exe
                                2⤵
                                • Executes dropped EXE
                                PID:328
                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2816
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "obpfgsjmrmyjcf936" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                2⤵
                                  PID:4316
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "obpfgsjmrmyjcf936" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                    3⤵
                                    • Adds Run key to start application
                                    • Modifies registry key
                                    PID:744
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:4820
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:2716
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:3264
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:908
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                  2⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1504
                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2044
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3788
                              • C:\Users\Admin\Desktop\@[email protected]
                                "C:\Users\Admin\Desktop\@[email protected]"
                                1⤵
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of SetWindowsHookEx
                                PID:2288
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://en.wikipedia.org/wiki/Bitcoin
                                  2⤵
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:4996
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff848d33cb8,0x7ff848d33cc8,0x7ff848d33cd8
                                    3⤵
                                      PID:4848
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1944,8521724963669925123,10817740390536077103,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1956 /prefetch:2
                                      3⤵
                                        PID:4700
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1944,8521724963669925123,10817740390536077103,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2556 /prefetch:3
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3972
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1944,8521724963669925123,10817740390536077103,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1872 /prefetch:8
                                        3⤵
                                          PID:1368
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,8521724963669925123,10817740390536077103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:1
                                          3⤵
                                            PID:2712
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1944,8521724963669925123,10817740390536077103,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3684 /prefetch:1
                                            3⤵
                                              PID:3340
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:1424
                                          • C:\Windows\System32\CompPkgSrv.exe
                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                            1⤵
                                              PID:5016

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                              Filesize

                                              152B

                                              MD5

                                              6876cbd342d4d6b236f44f52c50f780f

                                              SHA1

                                              a215cf6a499bfb67a3266d211844ec4c82128d83

                                              SHA256

                                              ca5a6320d94ee74db11e55893a42a52c56c8f067cba35594d507b593d993451e

                                              SHA512

                                              dff3675753b6b733ffa2da73d28a250a52ab29620935960673d77fe2f90d37a273c8c6afdf87db959bdb49f31b69b41f7aa4febac5bbdd43a9706a4dd9705039

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                              Filesize

                                              152B

                                              MD5

                                              a3c09dc2af37641e754bf2f872544c2e

                                              SHA1

                                              bcd96ffb6edf1edea52acad89f312519a202c303

                                              SHA256

                                              25200997d25e8d2977abfe372fa8ecfa0542dde1e3a4d0f27b99832c14a34286

                                              SHA512

                                              93bb874bc5b803199a16b0790b5ff485fa3b8179023ca2dc599c23c5fbb05e6df3c91188b6d10675218203085d38644ce70e3b6e6f678a8cbd3944a30c718e83

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                              Filesize

                                              152B

                                              MD5

                                              c1c7e2f451eb3836d23007799bc21d5f

                                              SHA1

                                              11a25f6055210aa7f99d77346b0d4f1dc123ce79

                                              SHA256

                                              429a870d582c77c8a661c8cc3f4afa424ed5faf64ce722f51a6a74f66b21c800

                                              SHA512

                                              2ca40bbbe76488dff4b10cca78a81ecf2e97d75cd65f301da4414d93e08e33f231171d455b0dbf012b2d4735428e835bf3631f678f0ab203383e315da2d23a34

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              192B

                                              MD5

                                              7564ec582d5859c1847c4994134dc479

                                              SHA1

                                              5e7bf1676175d87345b71d4858d4e16a2343d3ea

                                              SHA256

                                              bcd5bb3e6923398dfe9557b785e2f7d14e2a494e84e1d5dc203f959604641517

                                              SHA512

                                              b2f3257743ba000f2f0aeff54e0378edc40c0531827af8069ac0e46a41b3c86cb0089370ffb2900f6ddad1ab51a0d2d93cbfd57579d531f2cf48447744dd7ac0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              48B

                                              MD5

                                              453950362d979fe529e2fbceec8f7f84

                                              SHA1

                                              b6cf9bbcfa9826f3fa54f04875fda3c1ed965f0a

                                              SHA256

                                              4b18ffe2d700af5d75170564f76be8bd853d246b0aaf977d4889a0c482365e14

                                              SHA512

                                              10c6a7be75a9cc1c06bccb0502dee6a8d2465ee2a2715962690a050daf31e3fe597c4a1182006818d5d0d2abd1adff2aae8a6b85557676b78eb3402e6f824072

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1
                                              Filesize

                                              264KB

                                              MD5

                                              f50f89a0a91564d0b8a211f8921aa7de

                                              SHA1

                                              112403a17dd69d5b9018b8cede023cb3b54eab7d

                                              SHA256

                                              b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                              SHA512

                                              bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                              Filesize

                                              261B

                                              MD5

                                              2c2e6472d05e3832905f0ad4a04d21c3

                                              SHA1

                                              007edbf35759af62a5b847ab09055e7d9b86ffcc

                                              SHA256

                                              283d954fa21caa1f3b4aba941b154fab3e626ff27e7b8029f5357872c48cbe03

                                              SHA512

                                              8c4ce1ea02da6ffb7e7041c50528da447d087d9ee3c9f4a8c525d2d856cf48e46f5dd9a1fedd23dd047634e719c8886457f7e7240aa3cc36f1a6216e4c00ee37

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                              Filesize

                                              413B

                                              MD5

                                              435d0642dde99fb3515466c94344563a

                                              SHA1

                                              36428a78b4414fbeb18a2242b948653b2da3e4fd

                                              SHA256

                                              fc3f880da0fd87bf1127c01f3756a8fdad1f81faa39e6d62d64d6bafe461049c

                                              SHA512

                                              07970d5cc473eaf3c70bb7f81523111bc24dd48ffb00fefd853355dba0d706ca4bdfcd2fb0db5f3e582e0e108558473e81a115fe72dbb5a8862af2b09745f158

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              7f54fdd4663475c69e98c293303d1370

                                              SHA1

                                              537579da33b888a4e05c6da8dd9e188e712c4f03

                                              SHA256

                                              a5a1c82ff74aef22aa60632ce5bafedc83b812c90cf81da2f7ef0a939e09625b

                                              SHA512

                                              33b405364703a625dd78e2943256c6de5d13e3dd1ea07e53579870b2e7c37cb0ca89d95b217494c92e5dd468b3c6dc22a0cca7cf1ebc349aaf3b9f5652b0976f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              fd0173ebd40407c4700f5c68811f7e0e

                                              SHA1

                                              3f1936193be67f85a77c74176ee093f908784e1c

                                              SHA256

                                              16a2572114f4f0c040dcbaaee2ac6417d279e9f3302f7c34b5f7c3a00a32b745

                                              SHA512

                                              047c82ad6437007d86b7785e860bff473d420891c3e8cd537dc6a9ae967b6b592b8d442c73aa9f3dc0574dc99ca76cd1f8c3796fd26185ba093568b385ff1ac2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              0b6c7d10185ef5b0585c3c2d6f094040

                                              SHA1

                                              768c8439af612cdd0e16925de56ba419286af2e7

                                              SHA256

                                              b7a27c089a5f211802ed381f55ed46483846d7b94b6085d1317a660182481ae9

                                              SHA512

                                              7025639d291b882664afa4c67593124cb6ce8066488c0b96c54ea18d225cf5b4bcbcaac63459e1933f1642c535cc61ca6a5d0c7d0e0df2b3053d9bdc29cad883

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              434604ebc8920b953b6517ab62216e21

                                              SHA1

                                              e218eb1f4f92f43fc5cf2180ea0869af71ffeab2

                                              SHA256

                                              f936bad06fd44b841234bc0f42b86efbf614836ffd7ff1b66c23acd1827d7c67

                                              SHA512

                                              f5cfd5be3b7a8147ccf110f4e0252ee3ea5aca704e537509c291f81cb20b58f82857856e5a5623c4ed77a2a0a9985936b6ad64f83719e2ebbeee7594b1aaec5e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              5a6f7818726638c0451c1fde6ba395b6

                                              SHA1

                                              15d69b1fc92efbe68e3bb8f20a475ae7de73a4e8

                                              SHA256

                                              4fd17f194358d4566b88a936d9c1b1162818789d6c3397adb2e9490d45d1860b

                                              SHA512

                                              23f7bce7e4445631c896e140c94b946446e2cd833d7cbce4679f82b12d767e99d1129d2bd731c1320b9647847083f3e36e2637e23a487f40c9e647d9bbe97484

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              868B

                                              MD5

                                              d6a0fc8c0ae0d7d245d11e011b4e0f7b

                                              SHA1

                                              a2930c0c08bd40adf88e412e738ef7461dce23b5

                                              SHA256

                                              23f22981a8c48e072ae59a16c5e5021e7ca4abd87985fd04b8fe0f390e3f4b9d

                                              SHA512

                                              d3e91129f960b271c3e79571c8b002971917f3dffd375bb0b75232a66fc77b6f920451ffde42250fe5b12250d022addc74a9eee80feb0532cc11f8f0a504fb01

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                              Filesize

                                              16B

                                              MD5

                                              46295cac801e5d4857d09837238a6394

                                              SHA1

                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                              SHA256

                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                              SHA512

                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                              Filesize

                                              16B

                                              MD5

                                              206702161f94c5cd39fadd03f4014d98

                                              SHA1

                                              bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                              SHA256

                                              1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                              SHA512

                                              0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db
                                              Filesize

                                              16KB

                                              MD5

                                              9a8e0fb6cf4941534771c38bb54a76be

                                              SHA1

                                              92d45ac2cc921f6733e68b454dc171426ec43c1c

                                              SHA256

                                              9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                              SHA512

                                              12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\load_statistics.db
                                              Filesize

                                              44KB

                                              MD5

                                              3986e528d092ca3a2252ec0b25d4fe51

                                              SHA1

                                              d1966d0d9916ba11c6081d573c4d6bccfe33ccf1

                                              SHA256

                                              6001aa47ed82999db5c2f3f0e9a70b3a83a2916175dedbcbf2af26df0c22f985

                                              SHA512

                                              d8fd2fe7fd916d3bd296737d6d891f24e2bb6ebb125807a2ff23999957b845704f1a138dfb6f296ec81c1d21c6cb8c2e8d0456a92f28fb1e8b48ab61bb53343b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db
                                              Filesize

                                              16KB

                                              MD5

                                              d926f072b41774f50da6b28384e0fed1

                                              SHA1

                                              237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                              SHA256

                                              4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                              SHA512

                                              a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                              Filesize

                                              11KB

                                              MD5

                                              158a74567b87ec2b21267792d1255f97

                                              SHA1

                                              64d0836e91cf3d4a6d0a6a7ace98fa9f61c2ef3a

                                              SHA256

                                              c85e949cac59f974b107b1c6c98b52d1e4121d84f9a5e9d65b35accb8227b93a

                                              SHA512

                                              fadc1d5250d2b5c4d8556f6c2a04a7462496d2e0f1490b046a29d56ab9da16058bb8e31e003f2546c49f7bb3bf3f50527fd291187d079866716e049dcac7921f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                              Filesize

                                              11KB

                                              MD5

                                              d86ee5fb958b5107416519dd150a50f5

                                              SHA1

                                              27f84d1965ff6f443c53ad1fed663f3d074e8f29

                                              SHA256

                                              c6d681a0a7df6407edd0dcecc76dc22365ec982e14fbb0da96984aeba3e3f96b

                                              SHA512

                                              87fb09a63e9a62ffaf15ac94ee116a2243a5988afe14a45772a8d32a764b9f7b1bc24afefdc94690768d41b9550a75de736e05150aa477ab0d21ec1cabee9fb0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                              Filesize

                                              11KB

                                              MD5

                                              247ff3574380790ae6d23262540aa6f3

                                              SHA1

                                              5f1565c2904a2c644e535c9b7519e118aefeeaec

                                              SHA256

                                              a84331785626a681a7c04b2da01bb6a531f804cdba9aa86a77f31d3b3eadd3e5

                                              SHA512

                                              a3536b02efea921a14933e1cfddd608096df10dc37e19c7416f8926ab1d74a77ee6f3fdd6350e4229c937366cb5497b73d01a8c4717f03529827f32a72d48a9a

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\00000000.res
                                              Filesize

                                              136B

                                              MD5

                                              655211331aad04ae96148ce32ef7bbdf

                                              SHA1

                                              7bc154894690485993702c560a9c86d062953fb7

                                              SHA256

                                              f6286d929a19387b89338bbfdde360369e049be299813839de827c2f98bb1144

                                              SHA512

                                              d3f2504d3906f1a0b33c16d24f18efa76c16f8528f7a26bf1411f4455a5461c3f42afbe1d204ad89783bf4424e7cd8a58cabd44d513afaf013e707fe4a44802f

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\120201716971307.bat
                                              Filesize

                                              386B

                                              MD5

                                              4f328f9964cb23a802584c5c078ba721

                                              SHA1

                                              30a34d991a386e7f32b2c234ef4731d0605b9516

                                              SHA256

                                              3089e9cd50dc6c3486d1ce4029ef026476cf03bd10dab76a63f2d70fa1e9979a

                                              SHA512

                                              fc6b14db9f622f6a114b34f275c72a70b793ee7250591a43ef74ef58b8beddd9855ed12b8c499e657bef4e0918e5302cacf00a7d3e4b94ea6ef7c55243797f30

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                              Filesize

                                              933B

                                              MD5

                                              7a2726bb6e6a79fb1d092b7f2b688af0

                                              SHA1

                                              b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                              SHA256

                                              840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                              SHA512

                                              4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                              Filesize

                                              1KB

                                              MD5

                                              69e4554a59fe37b74f09d458d9069d10

                                              SHA1

                                              3746b909b12efa01c8b3e4ff0247b91a08655add

                                              SHA256

                                              404cf1e605cb3e5ffa5fe17135aa3e54af632501ad4843ac1c219cc84af91368

                                              SHA512

                                              d6ef937bb47fbf4a458f5d49ecda07edbcb86054bd954477ccb0687feb5e46b15db590193a3c7454d792ec5e79c17fe7cce542772843246942c1ee05172253ce

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libevent-2-0-5.dll
                                              Filesize

                                              702KB

                                              MD5

                                              90f50a285efa5dd9c7fddce786bdef25

                                              SHA1

                                              54213da21542e11d656bb65db724105afe8be688

                                              SHA256

                                              77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                              SHA512

                                              746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libgcc_s_sjlj-1.dll
                                              Filesize

                                              510KB

                                              MD5

                                              73d4823075762ee2837950726baa2af9

                                              SHA1

                                              ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                              SHA256

                                              9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                              SHA512

                                              8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libssp-0.dll
                                              Filesize

                                              90KB

                                              MD5

                                              78581e243e2b41b17452da8d0b5b2a48

                                              SHA1

                                              eaefb59c31cf07e60a98af48c5348759586a61bb

                                              SHA256

                                              f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                              SHA512

                                              332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\tor.exe
                                              Filesize

                                              3.0MB

                                              MD5

                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                              SHA1

                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                              SHA256

                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                              SHA512

                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\b.wnry
                                              Filesize

                                              1.4MB

                                              MD5

                                              c17170262312f3be7027bc2ca825bf0c

                                              SHA1

                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                              SHA256

                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                              SHA512

                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\c.wnry
                                              Filesize

                                              780B

                                              MD5

                                              8124a611153cd3aceb85a7ac58eaa25d

                                              SHA1

                                              c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                              SHA256

                                              0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                              SHA512

                                              b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\m.vbs
                                              Filesize

                                              265B

                                              MD5

                                              ba6f59fde07f1793125c22894197a9e5

                                              SHA1

                                              0e778c94464e0bdd535c7aa8693a90e0a93ae95f

                                              SHA256

                                              2284ebff84da9accea9c25c805a9cb5bfb1946af1313901b545fa3a321df7f98

                                              SHA512

                                              990e203c2f189ab5e61e76896bd19532c268074555248363266af8ea92396644c8772fd8e6d3d34209558ab9e246943aebc61df48cb660d7a50705d52f846b6e

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_bulgarian.wnry
                                              Filesize

                                              46KB

                                              MD5

                                              95673b0f968c0f55b32204361940d184

                                              SHA1

                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                              SHA256

                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                              SHA512

                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (simplified).wnry
                                              Filesize

                                              53KB

                                              MD5

                                              0252d45ca21c8e43c9742285c48e91ad

                                              SHA1

                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                              SHA256

                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                              SHA512

                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (traditional).wnry
                                              Filesize

                                              77KB

                                              MD5

                                              2efc3690d67cd073a9406a25005f7cea

                                              SHA1

                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                              SHA256

                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                              SHA512

                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_croatian.wnry
                                              Filesize

                                              38KB

                                              MD5

                                              17194003fa70ce477326ce2f6deeb270

                                              SHA1

                                              e325988f68d327743926ea317abb9882f347fa73

                                              SHA256

                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                              SHA512

                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_czech.wnry
                                              Filesize

                                              39KB

                                              MD5

                                              537efeecdfa94cc421e58fd82a58ba9e

                                              SHA1

                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                              SHA256

                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                              SHA512

                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_danish.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              2c5a3b81d5c4715b7bea01033367fcb5

                                              SHA1

                                              b548b45da8463e17199daafd34c23591f94e82cd

                                              SHA256

                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                              SHA512

                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_dutch.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              7a8d499407c6a647c03c4471a67eaad7

                                              SHA1

                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                              SHA256

                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                              SHA512

                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_english.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                              SHA1

                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                              SHA256

                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                              SHA512

                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_filipino.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              08b9e69b57e4c9b966664f8e1c27ab09

                                              SHA1

                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                              SHA256

                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                              SHA512

                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              35c2f97eea8819b1caebd23fee732d8f

                                              SHA1

                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                              SHA256

                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                              SHA512

                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_french.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              4e57113a6bf6b88fdd32782a4a381274

                                              SHA1

                                              0fccbc91f0f94453d91670c6794f71348711061d

                                              SHA256

                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                              SHA512

                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_german.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              3d59bbb5553fe03a89f817819540f469

                                              SHA1

                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                              SHA256

                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                              SHA512

                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_greek.wnry
                                              Filesize

                                              47KB

                                              MD5

                                              fb4e8718fea95bb7479727fde80cb424

                                              SHA1

                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                              SHA256

                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                              SHA512

                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_indonesian.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              3788f91c694dfc48e12417ce93356b0f

                                              SHA1

                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                              SHA256

                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                              SHA512

                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_italian.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              30a200f78498990095b36f574b6e8690

                                              SHA1

                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                              SHA256

                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                              SHA512

                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_japanese.wnry
                                              Filesize

                                              79KB

                                              MD5

                                              b77e1221f7ecd0b5d696cb66cda1609e

                                              SHA1

                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                              SHA256

                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                              SHA512

                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_korean.wnry
                                              Filesize

                                              89KB

                                              MD5

                                              6735cb43fe44832b061eeb3f5956b099

                                              SHA1

                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                              SHA256

                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                              SHA512

                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_latvian.wnry
                                              Filesize

                                              40KB

                                              MD5

                                              c33afb4ecc04ee1bcc6975bea49abe40

                                              SHA1

                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                              SHA256

                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                              SHA512

                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_norwegian.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              ff70cc7c00951084175d12128ce02399

                                              SHA1

                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                              SHA256

                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                              SHA512

                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_polish.wnry
                                              Filesize

                                              38KB

                                              MD5

                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                              SHA1

                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                              SHA256

                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                              SHA512

                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_portuguese.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                              SHA1

                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                              SHA256

                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                              SHA512

                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_romanian.wnry
                                              Filesize

                                              50KB

                                              MD5

                                              313e0ececd24f4fa1504118a11bc7986

                                              SHA1

                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                              SHA256

                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                              SHA512

                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_russian.wnry
                                              Filesize

                                              46KB

                                              MD5

                                              452615db2336d60af7e2057481e4cab5

                                              SHA1

                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                              SHA256

                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                              SHA512

                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_slovak.wnry
                                              Filesize

                                              40KB

                                              MD5

                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                              SHA1

                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                              SHA256

                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                              SHA512

                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_spanish.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              8d61648d34cba8ae9d1e2a219019add1

                                              SHA1

                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                              SHA256

                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                              SHA512

                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_swedish.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              c7a19984eb9f37198652eaf2fd1ee25c

                                              SHA1

                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                              SHA256

                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                              SHA512

                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_turkish.wnry
                                              Filesize

                                              41KB

                                              MD5

                                              531ba6b1a5460fc9446946f91cc8c94b

                                              SHA1

                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                              SHA256

                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                              SHA512

                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_vietnamese.wnry
                                              Filesize

                                              91KB

                                              MD5

                                              8419be28a0dcec3f55823620922b00fa

                                              SHA1

                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                              SHA256

                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                              SHA512

                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\r.wnry
                                              Filesize

                                              864B

                                              MD5

                                              3e0020fc529b1c2a061016dd2469ba96

                                              SHA1

                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                              SHA256

                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                              SHA512

                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\s.wnry
                                              Filesize

                                              2.9MB

                                              MD5

                                              ad4c9de7c8c40813f200ba1c2fa33083

                                              SHA1

                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                              SHA256

                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                              SHA512

                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\t.wnry
                                              Filesize

                                              64KB

                                              MD5

                                              5dcaac857e695a65f5c3ef1441a73a8f

                                              SHA1

                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                              SHA256

                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                              SHA512

                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                              Filesize

                                              20KB

                                              MD5

                                              4fef5e34143e646dbf9907c4374276f5

                                              SHA1

                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                              SHA256

                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                              SHA512

                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                              Filesize

                                              20KB

                                              MD5

                                              8495400f199ac77853c53b5a3f278f3e

                                              SHA1

                                              be5d6279874da315e3080b06083757aad9b32c23

                                              SHA256

                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                              SHA512

                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\u.wnry
                                              Filesize

                                              240KB

                                              MD5

                                              7bf2b57f2a205768755c07f238fb32cc

                                              SHA1

                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                              SHA256

                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                              SHA512

                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                              Filesize

                                              11.8MB

                                              MD5

                                              75c1c4d8e2e52375af1b23e91e93b445

                                              SHA1

                                              36320308508626579e7f811c0ba1e4961d27bf44

                                              SHA256

                                              b60986ec81bd3fa7e232bd2b4f6bb872e8922ab11efc8d63d4fe93c694af9060

                                              SHA512

                                              f9b4173025723d12419af481eb0659980b01d0bc1bc07bb36341d449dbcd178ef903fdbea0ce9204a31290275e5414864317ebc03c5aba43901821707f5c0870

                                            • C:\Users\Admin\Downloads\WannaCrypt0r.zip
                                              Filesize

                                              3.3MB

                                              MD5

                                              e58fdd8b0ce47bcb8ffd89f4499d186d

                                              SHA1

                                              b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                              SHA256

                                              283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                              SHA512

                                              95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                            • C:\Users\Admin\Downloads\WannaCrypt0r.zip:Zone.Identifier
                                              Filesize

                                              132B

                                              MD5

                                              9fc9c6e583a381654cfde4986cb9a1fd

                                              SHA1

                                              cc61de88cce0a0492949aff117c432ef17932b36

                                              SHA256

                                              0a2fb54b3251d241315965278db9db501d5e4ecbc680ae0bb883d07aa3182ba4

                                              SHA512

                                              b08ff995584f8f12db0b9a00225486a7a22515ad561686c5cd385291a9a5f67c5d149979e5dae1ed37317976692f91cf92b1e83fcb92ee3d21f6be79d2d453a0

                                            • \??\pipe\LOCAL\crashpad_3152_URWJZTRTMKRKSVOO
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/1644-1774-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1661-0x0000000073D60000-0x0000000073DE2000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/1644-1674-0x0000000073E10000-0x0000000073E92000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/1644-1685-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1673-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1705-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1716-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1720-0x0000000073B40000-0x0000000073D5C000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/1644-1765-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1679-0x0000000073A90000-0x0000000073B07000-memory.dmp
                                              Filesize

                                              476KB

                                            • memory/1644-1659-0x0000000073E10000-0x0000000073E92000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/1644-1675-0x0000000073DF0000-0x0000000073E0C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/1644-1660-0x0000000073B40000-0x0000000073D5C000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/1644-1663-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1662-0x0000000073B10000-0x0000000073B32000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/1644-1942-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1676-0x0000000073D60000-0x0000000073DE2000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/1644-1677-0x0000000073B40000-0x0000000073D5C000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/1644-1678-0x0000000073B10000-0x0000000073B32000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/1644-1935-0x00000000000A0000-0x000000000039E000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/1644-1939-0x0000000073B40000-0x0000000073D5C000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/4828-113-0x0000000010000000-0x0000000010010000-memory.dmp
                                              Filesize

                                              64KB