Analysis

  • max time kernel
    193s
  • max time network
    193s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-08-2024 02:37

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/raw/master/Ransomware.WannaCry.zip

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Drops file in System32 directory 11 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url "https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/raw/master/Ransomware.WannaCry.zip"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3444
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe" -osint -url https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/raw/master/Ransomware.WannaCry.zip
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3008
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2012 -parentBuildID 20240401114208 -prefsHandle 1928 -prefMapHandle 1920 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ab1b01ba-d977-42be-8d71-05eef4e8a7fe} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" gpu
        3⤵
          PID:1136
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2484 -parentBuildID 20240401114208 -prefsHandle 2476 -prefMapHandle 2472 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {08b56384-984e-4ead-8104-470b1b10947d} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" socket
          3⤵
            PID:4248
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3216 -childID 1 -isForBrowser -prefsHandle 3236 -prefMapHandle 3016 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d931f94-52af-4d49-bb8e-aa89f80e2a33} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab
            3⤵
              PID:4476
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3664 -childID 2 -isForBrowser -prefsHandle 3656 -prefMapHandle 900 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4fbb4197-d307-419f-81c6-3eb897d2f839} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab
              3⤵
                PID:4632
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4592 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4656 -prefMapHandle 4652 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0b54b42b-548d-4269-b1cf-9452c4559aa4} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" utility
                3⤵
                • Checks processor information in registry
                PID:4784
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5252 -childID 3 -isForBrowser -prefsHandle 5212 -prefMapHandle 5164 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bd335d41-ab74-4cf9-bbb4-0786a998a7f3} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab
                3⤵
                  PID:928
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5480 -childID 4 -isForBrowser -prefsHandle 5396 -prefMapHandle 5400 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c959eaff-515b-4da6-bf48-04a740705ddb} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab
                  3⤵
                    PID:3288
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5676 -childID 5 -isForBrowser -prefsHandle 5600 -prefMapHandle 5604 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 896 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13ce92f2-eaa5-44a3-8062-29b645d5c11b} 3008 "\\.\pipe\gecko-crash-server-pipe.3008" tab
                    3⤵
                      PID:4116
                • C:\Windows\System32\rundll32.exe
                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                  1⤵
                    PID:2676
                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                    "C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                    1⤵
                    • Drops startup file
                    • Sets desktop wallpaper using registry
                    • System Location Discovery: System Language Discovery
                    PID:4624
                    • C:\Windows\SysWOW64\attrib.exe
                      attrib +h .
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Views/modifies file attributes
                      PID:932
                    • C:\Windows\SysWOW64\icacls.exe
                      icacls . /grant Everyone:F /T /C /Q
                      2⤵
                      • Modifies file permissions
                      • System Location Discovery: System Language Discovery
                      PID:3492
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                      taskdl.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:312
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c 234381723084705.bat
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:2596
                      • C:\Windows\SysWOW64\cscript.exe
                        cscript.exe //nologo m.vbs
                        3⤵
                        • System Location Discovery: System Language Discovery
                        PID:1992
                    • C:\Windows\SysWOW64\attrib.exe
                      attrib +h +s F:\$RECYCLE
                      2⤵
                      • System Location Discovery: System Language Discovery
                      • Views/modifies file attributes
                      PID:1812
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:3012
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\taskhsvc.exe
                        TaskData\Tor\taskhsvc.exe
                        3⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:5064
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c start /b @[email protected] vs
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:4780
                      • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                        3⤵
                        • Executes dropped EXE
                        • System Location Discovery: System Language Discovery
                        • Suspicious use of SetWindowsHookEx
                        PID:748
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                          4⤵
                          • System Location Discovery: System Language Discovery
                          PID:5348
                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                            wmic shadowcopy delete
                            5⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5388
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                      taskdl.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5580
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5604
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • Sets desktop wallpaper using registry
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: GetForegroundWindowSpam
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SetWindowsHookEx
                      PID:5612
                    • C:\Windows\SysWOW64\cmd.exe
                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tonfimrlm190" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                      2⤵
                      • System Location Discovery: System Language Discovery
                      PID:5620
                      • C:\Windows\SysWOW64\reg.exe
                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tonfimrlm190" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\tasksche.exe\"" /f
                        3⤵
                        • Adds Run key to start application
                        • System Location Discovery: System Language Discovery
                        • Modifies registry key
                        PID:5676
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                      taskdl.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5368
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5356
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:5348
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2296
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:4792
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                      taskdl.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:4832
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3936
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:6100
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                      taskdl.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:6132
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe
                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5276
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of SetWindowsHookEx
                      PID:2516
                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe
                      taskdl.exe
                      2⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      PID:5308
                  • C:\Windows\system32\taskmgr.exe
                    "C:\Windows\system32\taskmgr.exe" /4
                    1⤵
                    • Checks SCSI registry key(s)
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:5184
                  • C:\Windows\system32\vssvc.exe
                    C:\Windows\system32\vssvc.exe
                    1⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5484
                  • C:\Program Files\VideoLAN\VLC\vlc.exe
                    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SyncMove.mpv2"
                    1⤵
                    • Suspicious behavior: AddClipboardFormatListener
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:5948
                  • C:\Windows\system32\mspaint.exe
                    "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\UnblockInvoke.jpeg" /ForceBootstrapPaint3D
                    1⤵
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of SetWindowsHookEx
                    PID:2064
                  • C:\Windows\System32\svchost.exe
                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc
                    1⤵
                    • Drops file in System32 directory
                    PID:4052
                  • C:\Windows\system32\OpenWith.exe
                    C:\Windows\system32\OpenWith.exe -Embedding
                    1⤵
                    • Suspicious behavior: GetForegroundWindowSpam
                    • Suspicious use of SetWindowsHookEx
                    PID:2456
                  • C:\Windows\system32\LogonUI.exe
                    "LogonUI.exe" /flags:0x4 /state0:0xa393b055 /state1:0x41c64e6d
                    1⤵
                    • Drops file in Windows directory
                    • Modifies data under HKEY_USERS
                    • Suspicious use of SetWindowsHookEx
                    PID:1076

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    18KB

                    MD5

                    b7c31b47b9482fceb2eecfbc1f586cca

                    SHA1

                    6e50f6bd39f82885831656295cbff40ecbd35878

                    SHA256

                    8ce4db98aab0f4b54e20e4f8e2ecf023b412f46fc176218a1f512614526bc3ff

                    SHA512

                    abd4201857789c546c2d399b349c7ac603a871a69a66fab7561bac68e8b47fcd434c4338c266b0b7213ca4a5ae25d850df52091ac149ddcebe34275bc0ef5fdd

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\00000000.res

                    Filesize

                    136B

                    MD5

                    eb9e4ac0dc96f55991bedf5febba6952

                    SHA1

                    240d34de6b30056856c82e0e71b196fb37fc5762

                    SHA256

                    269f977195efdfcc4a8e2539a4a78fbb2e0f9c4c1d93148bb89a291be59c927c

                    SHA512

                    324b5518ebf52eda32b0ee4f0b611b902518ea6e5555d837028dd2afa1050e48511b3ea305de0c9d61fd00217796197e06592a30ebd1b1bc2ae76095fbe17899

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\234381723084705.bat

                    Filesize

                    400B

                    MD5

                    ab68d3aceaca7f8bb94cdeabdcf54419

                    SHA1

                    5a2523f89e9e6dde58082d4f9cf3da4ccc4aae26

                    SHA256

                    3161fdccd23f68410f6d8b260d6c6b65e9dfb59ef44aef39ebb9d21e24f7c832

                    SHA512

                    a5de5e903e492a6c9bcf9fbc90b5f88a031a14fca8ee210d98507560290d399f138b521d96e411385279f47e8de6a959234a094e084c2e7e6c92c0ea57778f64

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                    Filesize

                    933B

                    MD5

                    7a2726bb6e6a79fb1d092b7f2b688af0

                    SHA1

                    b3effadce8b76aee8cd6ce2eccbb8701797468a2

                    SHA256

                    840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                    SHA512

                    4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\@[email protected]

                    Filesize

                    1KB

                    MD5

                    dbf1861d5c44503dc0f2dfa62e7e988d

                    SHA1

                    69ed8a6e337d64664c0ea62b1ba0cfc8a56f2f67

                    SHA256

                    5cc45768bcd834fe803172d55778713c3aa258296c1e82c88c75f269a6871427

                    SHA512

                    e4ac997b1d396d3bc4cf16a5b845057f73ee541251e2c0ca0568e2214fd242912a6d4640657b70deca3b86060811900bf51fc5c77a77481eedcbb8c7b2d67c96

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libeay32.dll

                    Filesize

                    3.0MB

                    MD5

                    6ed47014c3bb259874d673fb3eaedc85

                    SHA1

                    c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                    SHA256

                    58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                    SHA512

                    3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libevent-2-0-5.dll

                    Filesize

                    702KB

                    MD5

                    90f50a285efa5dd9c7fddce786bdef25

                    SHA1

                    54213da21542e11d656bb65db724105afe8be688

                    SHA256

                    77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                    SHA512

                    746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libgcc_s_sjlj-1.dll

                    Filesize

                    510KB

                    MD5

                    73d4823075762ee2837950726baa2af9

                    SHA1

                    ebce3532ed94ad1df43696632ab8cf8da8b9e221

                    SHA256

                    9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                    SHA512

                    8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\libssp-0.dll

                    Filesize

                    90KB

                    MD5

                    78581e243e2b41b17452da8d0b5b2a48

                    SHA1

                    eaefb59c31cf07e60a98af48c5348759586a61bb

                    SHA256

                    f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                    SHA512

                    332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\ssleay32.dll

                    Filesize

                    694KB

                    MD5

                    a12c2040f6fddd34e7acb42f18dd6bdc

                    SHA1

                    d7db49f1a9870a4f52e1f31812938fdea89e9444

                    SHA256

                    bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                    SHA512

                    fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\tor.exe

                    Filesize

                    3.0MB

                    MD5

                    fe7eb54691ad6e6af77f8a9a0b6de26d

                    SHA1

                    53912d33bec3375153b7e4e68b78d66dab62671a

                    SHA256

                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                    SHA512

                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\TaskData\Tor\zlib1.dll

                    Filesize

                    105KB

                    MD5

                    fb072e9f69afdb57179f59b512f828a4

                    SHA1

                    fe71b70173e46ee4e3796db9139f77dc32d2f846

                    SHA256

                    66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                    SHA512

                    9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\b.wnry

                    Filesize

                    1.4MB

                    MD5

                    c17170262312f3be7027bc2ca825bf0c

                    SHA1

                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                    SHA256

                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                    SHA512

                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\c.wnry

                    Filesize

                    780B

                    MD5

                    8124a611153cd3aceb85a7ac58eaa25d

                    SHA1

                    c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                    SHA256

                    0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                    SHA512

                    b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\m.vbs

                    Filesize

                    279B

                    MD5

                    e9c14ec69b88c31071e0d1f0ae3bf2ba

                    SHA1

                    b0eaefa9ca72652aa177c1efdf1d22777e37ea84

                    SHA256

                    99af07e8064d0a04d6b706c870f2a02c42f167ffe98fce549aabc450b305a1e6

                    SHA512

                    fdd336b2c3217829a2eeffa6e2b116391b961542c53eb995d09ad346950b8c87507ad9891decd48f8f9286d36b2971417a636b86631a579e6591c843193c1981

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_bulgarian.wnry

                    Filesize

                    46KB

                    MD5

                    95673b0f968c0f55b32204361940d184

                    SHA1

                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                    SHA256

                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                    SHA512

                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (simplified).wnry

                    Filesize

                    53KB

                    MD5

                    0252d45ca21c8e43c9742285c48e91ad

                    SHA1

                    5c14551d2736eef3a1c1970cc492206e531703c1

                    SHA256

                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                    SHA512

                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_chinese (traditional).wnry

                    Filesize

                    77KB

                    MD5

                    2efc3690d67cd073a9406a25005f7cea

                    SHA1

                    52c07f98870eabace6ec370b7eb562751e8067e9

                    SHA256

                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                    SHA512

                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_croatian.wnry

                    Filesize

                    38KB

                    MD5

                    17194003fa70ce477326ce2f6deeb270

                    SHA1

                    e325988f68d327743926ea317abb9882f347fa73

                    SHA256

                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                    SHA512

                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_czech.wnry

                    Filesize

                    39KB

                    MD5

                    537efeecdfa94cc421e58fd82a58ba9e

                    SHA1

                    3609456e16bc16ba447979f3aa69221290ec17d0

                    SHA256

                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                    SHA512

                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_danish.wnry

                    Filesize

                    36KB

                    MD5

                    2c5a3b81d5c4715b7bea01033367fcb5

                    SHA1

                    b548b45da8463e17199daafd34c23591f94e82cd

                    SHA256

                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                    SHA512

                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_dutch.wnry

                    Filesize

                    36KB

                    MD5

                    7a8d499407c6a647c03c4471a67eaad7

                    SHA1

                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                    SHA256

                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                    SHA512

                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_english.wnry

                    Filesize

                    36KB

                    MD5

                    fe68c2dc0d2419b38f44d83f2fcf232e

                    SHA1

                    6c6e49949957215aa2f3dfb72207d249adf36283

                    SHA256

                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                    SHA512

                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_filipino.wnry

                    Filesize

                    36KB

                    MD5

                    08b9e69b57e4c9b966664f8e1c27ab09

                    SHA1

                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                    SHA256

                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                    SHA512

                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_finnish.wnry

                    Filesize

                    37KB

                    MD5

                    35c2f97eea8819b1caebd23fee732d8f

                    SHA1

                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                    SHA256

                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                    SHA512

                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_french.wnry

                    Filesize

                    37KB

                    MD5

                    4e57113a6bf6b88fdd32782a4a381274

                    SHA1

                    0fccbc91f0f94453d91670c6794f71348711061d

                    SHA256

                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                    SHA512

                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_german.wnry

                    Filesize

                    36KB

                    MD5

                    3d59bbb5553fe03a89f817819540f469

                    SHA1

                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                    SHA256

                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                    SHA512

                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_greek.wnry

                    Filesize

                    47KB

                    MD5

                    fb4e8718fea95bb7479727fde80cb424

                    SHA1

                    1088c7653cba385fe994e9ae34a6595898f20aeb

                    SHA256

                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                    SHA512

                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_indonesian.wnry

                    Filesize

                    36KB

                    MD5

                    3788f91c694dfc48e12417ce93356b0f

                    SHA1

                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                    SHA256

                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                    SHA512

                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_italian.wnry

                    Filesize

                    36KB

                    MD5

                    30a200f78498990095b36f574b6e8690

                    SHA1

                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                    SHA256

                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                    SHA512

                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_japanese.wnry

                    Filesize

                    79KB

                    MD5

                    b77e1221f7ecd0b5d696cb66cda1609e

                    SHA1

                    51eb7a254a33d05edf188ded653005dc82de8a46

                    SHA256

                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                    SHA512

                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_korean.wnry

                    Filesize

                    89KB

                    MD5

                    6735cb43fe44832b061eeb3f5956b099

                    SHA1

                    d636daf64d524f81367ea92fdafa3726c909bee1

                    SHA256

                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                    SHA512

                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_latvian.wnry

                    Filesize

                    40KB

                    MD5

                    c33afb4ecc04ee1bcc6975bea49abe40

                    SHA1

                    fbea4f170507cde02b839527ef50b7ec74b4821f

                    SHA256

                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                    SHA512

                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_norwegian.wnry

                    Filesize

                    36KB

                    MD5

                    ff70cc7c00951084175d12128ce02399

                    SHA1

                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                    SHA256

                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                    SHA512

                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_polish.wnry

                    Filesize

                    38KB

                    MD5

                    e79d7f2833a9c2e2553c7fe04a1b63f4

                    SHA1

                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                    SHA256

                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                    SHA512

                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_portuguese.wnry

                    Filesize

                    37KB

                    MD5

                    fa948f7d8dfb21ceddd6794f2d56b44f

                    SHA1

                    ca915fbe020caa88dd776d89632d7866f660fc7a

                    SHA256

                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                    SHA512

                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_romanian.wnry

                    Filesize

                    50KB

                    MD5

                    313e0ececd24f4fa1504118a11bc7986

                    SHA1

                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                    SHA256

                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                    SHA512

                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_russian.wnry

                    Filesize

                    46KB

                    MD5

                    452615db2336d60af7e2057481e4cab5

                    SHA1

                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                    SHA256

                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                    SHA512

                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_slovak.wnry

                    Filesize

                    40KB

                    MD5

                    c911aba4ab1da6c28cf86338ab2ab6cc

                    SHA1

                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                    SHA256

                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                    SHA512

                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_spanish.wnry

                    Filesize

                    36KB

                    MD5

                    8d61648d34cba8ae9d1e2a219019add1

                    SHA1

                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                    SHA256

                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                    SHA512

                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_swedish.wnry

                    Filesize

                    37KB

                    MD5

                    c7a19984eb9f37198652eaf2fd1ee25c

                    SHA1

                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                    SHA256

                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                    SHA512

                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_turkish.wnry

                    Filesize

                    41KB

                    MD5

                    531ba6b1a5460fc9446946f91cc8c94b

                    SHA1

                    cc56978681bd546fd82d87926b5d9905c92a5803

                    SHA256

                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                    SHA512

                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\msg\m_vietnamese.wnry

                    Filesize

                    91KB

                    MD5

                    8419be28a0dcec3f55823620922b00fa

                    SHA1

                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                    SHA256

                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                    SHA512

                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\r.wnry

                    Filesize

                    864B

                    MD5

                    3e0020fc529b1c2a061016dd2469ba96

                    SHA1

                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                    SHA256

                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                    SHA512

                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\s.wnry

                    Filesize

                    2.9MB

                    MD5

                    ad4c9de7c8c40813f200ba1c2fa33083

                    SHA1

                    d1af27518d455d432b62d73c6a1497d032f6120e

                    SHA256

                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                    SHA512

                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\t.wnry

                    Filesize

                    64KB

                    MD5

                    5dcaac857e695a65f5c3ef1441a73a8f

                    SHA1

                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                    SHA256

                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                    SHA512

                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskdl.exe

                    Filesize

                    20KB

                    MD5

                    4fef5e34143e646dbf9907c4374276f5

                    SHA1

                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                    SHA256

                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                    SHA512

                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\taskse.exe

                    Filesize

                    20KB

                    MD5

                    8495400f199ac77853c53b5a3f278f3e

                    SHA1

                    be5d6279874da315e3080b06083757aad9b32c23

                    SHA256

                    2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                    SHA512

                    0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                  • C:\Users\Admin\AppData\Local\Temp\Temp1_Ransomware.WannaCry.zip\u.wnry

                    Filesize

                    240KB

                    MD5

                    7bf2b57f2a205768755c07f238fb32cc

                    SHA1

                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                    SHA256

                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                    SHA512

                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                    Filesize

                    479KB

                    MD5

                    09372174e83dbbf696ee732fd2e875bb

                    SHA1

                    ba360186ba650a769f9303f48b7200fb5eaccee1

                    SHA256

                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                    SHA512

                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                    Filesize

                    13.8MB

                    MD5

                    0a8747a2ac9ac08ae9508f36c6d75692

                    SHA1

                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                    SHA256

                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                    SHA512

                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\AlternateServices.bin

                    Filesize

                    8KB

                    MD5

                    74dfde0b17a96a87a3c58c66ac73dde8

                    SHA1

                    196b8044b67babb55bee9257fa2490c3738d6271

                    SHA256

                    b2a710656dec8d9a8b906d06df6c0833f454325f3a1b9265fc0abb86d912a5a4

                    SHA512

                    fffe5a95e4f61a4b8434226b6e8c15b6318e7ca86682bc6e1bd5347fbe321202b6baad7a09ce197b9970ebb2368c02f4f7d322034c91d3f45e15e1ffe7f8fd88

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\cert9.db

                    Filesize

                    224KB

                    MD5

                    fad4e3c34d45156af5f84cf754ca64d6

                    SHA1

                    bb6dab167ba1a75fcaf78688970a026e11077ed2

                    SHA256

                    d01b42581b3922edeca4f7e23ad7b87f1b1f736d7ee2915650878466ee412dc4

                    SHA512

                    84d82a9136cba5d4160cbd200b5624d9b38d235299232f91612860f0087f6dbe2f4efa45dc660b345a1ac4d266983908feab7f03464753f1995a1e10bd19fffe

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    38KB

                    MD5

                    f409e9d1f1458c90b5f5015582d8bb9d

                    SHA1

                    f843c891564215260b9317af3ba9e6c78438fdcf

                    SHA256

                    378dfc68844e3f4c1eb5131b9743c16c4fcac42d36540bd5592c6c203c8f2719

                    SHA512

                    69eb9bf5623444d011ba5d4689aaf8eadcd988f3c8e45ceec9242755e298534cb5a057c9ef146d01aa040131ca9118dc63589182d41b158d507c3c57eb28ff15

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    26KB

                    MD5

                    99279558125e90cd3c88b1fce938bb5a

                    SHA1

                    6a20c88d1ed9d87bd3ed2c65f1cecd9b311f02b5

                    SHA256

                    32a2311e95dace4eac76986f6fe4afa364fb290f88af834d63193e07d6958692

                    SHA512

                    bd071bd1960a755a25330a79a25173107a888e4f2cfbd00b9f7f2a7f93baf2d4191da3b3b9a52d49eb67f81158a558d3ae895c40b7181e95aadeb5b194bbb36f

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    9c8070c8baaf8ca9d83a447817a14793

                    SHA1

                    561abb3d41b09e42f5fad24107328607e94cdf3b

                    SHA256

                    f885d972f4197a582e3af478c864f6ff37da3cd774d3d0945ef3862d1c6e8044

                    SHA512

                    bd65c57fc1b4920e217f3539371624aac2efed2d81e8dd3a7344d61f67f48f4a7838f0fb595c2c66bc6a5a8f9b872ee6caac8eb0f5589bf4ad1fa569c7c80523

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    22KB

                    MD5

                    8b44ad3b117ed26fab0bb3616feea64e

                    SHA1

                    3e5383c2f6f8f7d743e3c65d47be1eb9701029b9

                    SHA256

                    3cea5cd869c965623cd753453c915414173cbfff4f62f221d07b57a4926776a3

                    SHA512

                    619c290bb280e726a3dd69a91da831ed447ba7af67d258c9e884403efa89181fc192041969a87e655e9498dc665fa1f5d6f3df8cfcf7e5d8612d5812ae372f05

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\db\data.safe.tmp

                    Filesize

                    21KB

                    MD5

                    d639b92e3338e567f2a79a071ab781ca

                    SHA1

                    8dd51537add41963f05507d969e58b96da38e2f9

                    SHA256

                    b5d1e624f3112aab93082b93b6bffbfecf41aa58cac26d36854a8fe1523b2f37

                    SHA512

                    554956c1690a26969875d2a0d386ac5fb32821bc18f65afb53b6a6a829f0293a685f4c61da82cb915473aa0c1747ba69804a4fff6f0667014cd474ca0385b9d6

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\pending_pings\48c3e634-3e6d-4332-a276-4a2aa0f6e422

                    Filesize

                    982B

                    MD5

                    bc4fee8226fa9a69a2ffb392f0a5b792

                    SHA1

                    2000be38c2675b264ddc3667ae16bf386d628c7a

                    SHA256

                    073112444e37e9da255716a5bf207cf7adecf6efd6aa3811ec076f02e4d0c004

                    SHA512

                    f827cd37e32c684905e1d703103f8e82f0ae9f1a2a2288875c151a2d3d405995352f250080c0b77c3f39b80b31fe7e320c5ff7d88fa37ee3ede67cefc62ad62d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\datareporting\glean\pending_pings\dbcee8be-f75b-4269-8c1a-ee44f2efe30c

                    Filesize

                    659B

                    MD5

                    b80eb4d7c9a094565caaaa83a8221289

                    SHA1

                    9840a77553556407dc6697d4a6febf9753a7e0c2

                    SHA256

                    96372f7c7a05865536047bd912339a6a82031dd542154eab70bed9ef71c03089

                    SHA512

                    14223e39b9c6610ceaca28d7c5ff123254c469a05f8c4d5ba6210e318ef24f97c0c2ebaee61c01ce9fd128f31a2386877e2c1aafb8a43532966cd5225c7dcea7

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                    Filesize

                    1.1MB

                    MD5

                    842039753bf41fa5e11b3a1383061a87

                    SHA1

                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                    SHA256

                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                    SHA512

                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                    Filesize

                    116B

                    MD5

                    2a461e9eb87fd1955cea740a3444ee7a

                    SHA1

                    b10755914c713f5a4677494dbe8a686ed458c3c5

                    SHA256

                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                    SHA512

                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                    Filesize

                    372B

                    MD5

                    bf957ad58b55f64219ab3f793e374316

                    SHA1

                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                    SHA256

                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                    SHA512

                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                    Filesize

                    17.8MB

                    MD5

                    daf7ef3acccab478aaa7d6dc1c60f865

                    SHA1

                    f8246162b97ce4a945feced27b6ea114366ff2ad

                    SHA256

                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                    SHA512

                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\prefs-1.js

                    Filesize

                    11KB

                    MD5

                    12b6204c1d14f635d51f8fc2b6a28a09

                    SHA1

                    ba8191837c614d62574b051c2f8ee1fe0f766d5d

                    SHA256

                    e9b9196f7c22ca5070a7692e3af5e610e7580112892650b2964f12a6c536ae8e

                    SHA512

                    19327fc10648eb3d42fbf83b32d47b605bc4154171616dffbd1eb318c8620c6f1efc083676a4c064bb38ca2bb59bf18a1e39703e38d616e4638dee47dae060d5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\prefs-1.js

                    Filesize

                    12KB

                    MD5

                    0106f7293699393ebdc57b7ff1c20f1f

                    SHA1

                    df99078c0b3c64a92662c5f923fa163e6779a6bc

                    SHA256

                    4fbc179a21ae0e0364923bc6729e0abd145cf3166ef81fe64cbc8faac8f478c8

                    SHA512

                    236e5993ef2694dfbb84c0dcd32d26f0350dc1b56672b55bcbe6811d027fd7f849d97b0e0cd4b1a2c8d429531b8929fb0cfcaec757892ae1cc0bc67f17d9db6e

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\prefs.js

                    Filesize

                    11KB

                    MD5

                    8e7756b9d01d17b3b408098d165d420a

                    SHA1

                    0d404bf255d0a7eb226cfec7a00930e8ab9b16ba

                    SHA256

                    4303aeef670e98165580726dca10e3f3177f613cc605154e65cb3ab48349ac95

                    SHA512

                    e73114f66ef8f33e3e0ec659d8a61cada69066e1dd30e3fb0b854a5980ca289b49fdb5df56b0564209ece191a765d1c7aa894a83e989fb8a94952b02ec917978

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionCheckpoints.json.tmp

                    Filesize

                    259B

                    MD5

                    e6c20f53d6714067f2b49d0e9ba8030e

                    SHA1

                    f516dc1084cdd8302b3e7f7167b905e603b6f04f

                    SHA256

                    50a670fb78ff2712aae2c16d9499e01c15fddf24e229330d02a69b0527a38092

                    SHA512

                    462415b8295c1cdcac0a7cb16bb8a027ef36ae2ce0b061071074ac3209332a7eae71de843af4b96bbbd6158ca8fd5c18147bf9a79b8a7768a9a35edce8b784bf

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4

                    Filesize

                    3KB

                    MD5

                    a2523762f697ae658f559aba43d39fff

                    SHA1

                    41152e7619fe6523094866b0aefb476bb410fd1a

                    SHA256

                    e8d52263a32b0c206ed7f358bfd297c96976cb085823235321ba300d00dd9ad3

                    SHA512

                    1129f1791652f842441db434d1923e4e1aae8c13cf581d3bd4c955278b4e6d16370550e5f3667d1b5f1bdce6276632685a6dd5af48c6460afde587d159077ff8

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\pj0o4bl8.default-release\sessionstore-backups\recovery.baklz4

                    Filesize

                    3KB

                    MD5

                    99c435df058442f8327ef1f74d7ba5d4

                    SHA1

                    bea388e4e8402d7ab2ba2bd836532a01eac6bc5f

                    SHA256

                    b3ec45a8836954107558692eb6e6fbf670c1805a6b5e22a4da5a477fd45b0dc3

                    SHA512

                    d533d5f76d321ff4fcad9c553660c894b2bbd1bb7d490b7932a3ce4214cd394b86ec69edf2b7df94ea850431d747f03c66dc9b287e1bb4aba57b915aa565c11f

                  • C:\Users\Admin\Downloads\Ransomware.gIYzxo05.WannaCry.zip.part

                    Filesize

                    3.3MB

                    MD5

                    efe76bf09daba2c594d2bc173d9b5cf0

                    SHA1

                    ba5de52939cb809eae10fdbb7fac47095a9599a7

                    SHA256

                    707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                    SHA512

                    4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                  • memory/4052-2157-0x0000025025120000-0x0000025025121000-memory.dmp

                    Filesize

                    4KB

                  • memory/4052-2142-0x000002501BDB0000-0x000002501BDC0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4052-2146-0x000002501C560000-0x000002501C570000-memory.dmp

                    Filesize

                    64KB

                  • memory/4052-2153-0x00000250250A0000-0x00000250250A1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4052-2155-0x0000025025120000-0x0000025025121000-memory.dmp

                    Filesize

                    4KB

                  • memory/4052-2158-0x00000250251B0000-0x00000250251B1000-memory.dmp

                    Filesize

                    4KB

                  • memory/4624-503-0x0000000010000000-0x0000000010010000-memory.dmp

                    Filesize

                    64KB

                  • memory/5064-2083-0x0000000073CD0000-0x0000000073D52000-memory.dmp

                    Filesize

                    520KB

                  • memory/5064-2120-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/5064-2085-0x0000000073A80000-0x0000000073C9C000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/5064-2056-0x0000000073E00000-0x0000000073E82000-memory.dmp

                    Filesize

                    520KB

                  • memory/5064-2079-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/5064-2126-0x0000000073A80000-0x0000000073C9C000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/5064-2084-0x0000000073CA0000-0x0000000073CC2000-memory.dmp

                    Filesize

                    136KB

                  • memory/5064-2082-0x0000000073D60000-0x0000000073DD7000-memory.dmp

                    Filesize

                    476KB

                  • memory/5064-2057-0x0000000073A80000-0x0000000073C9C000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/5064-2059-0x0000000073CA0000-0x0000000073CC2000-memory.dmp

                    Filesize

                    136KB

                  • memory/5064-2058-0x0000000073CD0000-0x0000000073D52000-memory.dmp

                    Filesize

                    520KB

                  • memory/5064-2081-0x0000000073DE0000-0x0000000073DFC000-memory.dmp

                    Filesize

                    112KB

                  • memory/5064-2080-0x0000000073E00000-0x0000000073E82000-memory.dmp

                    Filesize

                    520KB

                  • memory/5064-2093-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/5064-2104-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/5064-2110-0x0000000073A80000-0x0000000073C9C000-memory.dmp

                    Filesize

                    2.1MB

                  • memory/5064-2060-0x0000000000AF0000-0x0000000000DEE000-memory.dmp

                    Filesize

                    3.0MB

                  • memory/5184-2066-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2077-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2068-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2067-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2074-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2078-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2075-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2072-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2073-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5184-2076-0x00000141356E0000-0x00000141356E1000-memory.dmp

                    Filesize

                    4KB

                  • memory/5948-2140-0x00007FFADDB10000-0x00007FFADEBC0000-memory.dmp

                    Filesize

                    16.7MB

                  • memory/5948-2141-0x00007FFADD230000-0x00007FFADD33E000-memory.dmp

                    Filesize

                    1.1MB

                  • memory/5948-2139-0x00007FFADFE80000-0x00007FFAE0136000-memory.dmp

                    Filesize

                    2.7MB

                  • memory/5948-2137-0x00007FF698F00000-0x00007FF698FF8000-memory.dmp

                    Filesize

                    992KB

                  • memory/5948-2138-0x00007FFAEE930000-0x00007FFAEE964000-memory.dmp

                    Filesize

                    208KB