Analysis

  • max time kernel
    237s
  • max time network
    238s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    27-10-2024 08:05

General

  • Target

    https://github.com/kh4sh3i/Ransomware-Samples

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 24 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 35 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/kh4sh3i/Ransomware-Samples
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3028
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ffa592fcc40,0x7ffa592fcc4c,0x7ffa592fcc58
      2⤵
        PID:3880
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2004,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2000 /prefetch:2
        2⤵
          PID:4008
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1884,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2100 /prefetch:3
          2⤵
            PID:1080
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2288,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=2476 /prefetch:8
            2⤵
              PID:1892
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3148 /prefetch:1
              2⤵
                PID:4540
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3136,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=3196 /prefetch:1
                2⤵
                  PID:1244
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4612,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=4800 /prefetch:8
                  2⤵
                    PID:2632
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4396,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5032 /prefetch:8
                    2⤵
                      PID:4804
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5008,i,12434565958630454937,1272830473213628463,262144 --variations-seed-version=20241022-180310.361000 --mojo-platform-channel-handle=5324 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3968
                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                    1⤵
                      PID:3608
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                      1⤵
                        PID:2884
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:1564
                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                          "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                          1⤵
                          • Drops startup file
                          • Sets desktop wallpaper using registry
                          • System Location Discovery: System Language Discovery
                          PID:4660
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h .
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:1760
                          • C:\Windows\SysWOW64\icacls.exe
                            icacls . /grant Everyone:F /T /C /Q
                            2⤵
                            • Modifies file permissions
                            • System Location Discovery: System Language Discovery
                            PID:1304
                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1528
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c 325121730016362.bat
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:4796
                            • C:\Windows\SysWOW64\cscript.exe
                              cscript.exe //nologo m.vbs
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:2340
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h +s F:\$RECYCLE
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:4748
                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:3900
                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                              TaskData\Tor\taskhsvc.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2424
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c start /b @[email protected] vs
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2264
                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                              3⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:3224
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:116
                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                  wmic shadowcopy delete
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:4424
                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4616
                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                            taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1140
                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • Sets desktop wallpaper using registry
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: GetForegroundWindowSpam
                            • Suspicious use of SetWindowsHookEx
                            PID:1996
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+buy+bitcoin
                              3⤵
                              • Enumerates system info in registry
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              PID:4292
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x140,0x144,0x148,0x11c,0x14c,0x7ffa661a46f8,0x7ffa661a4708,0x7ffa661a4718
                                4⤵
                                  PID:2920
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
                                  4⤵
                                    PID:3608
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 /prefetch:3
                                    4⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4268
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:8
                                    4⤵
                                      PID:1780
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:1
                                      4⤵
                                        PID:4960
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:1
                                        4⤵
                                          PID:4760
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                                          4⤵
                                            PID:932
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                                            4⤵
                                              PID:2380
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings
                                              4⤵
                                              • Drops file in Program Files directory
                                              PID:1076
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x264,0x268,0x26c,0x12c,0x270,0x7ff792565460,0x7ff792565470,0x7ff792565480
                                                5⤵
                                                  PID:5140
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5744 /prefetch:8
                                                4⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:5340
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,7771402468844732899,150354629111746153,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                                                4⤵
                                                  PID:5804
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mbkyddqwyn919" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                              2⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:1628
                                              • C:\Windows\SysWOW64\reg.exe
                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mbkyddqwyn919" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                3⤵
                                                • Adds Run key to start application
                                                • System Location Discovery: System Language Discovery
                                                • Modifies registry key
                                                PID:2616
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:2888
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                              taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3912
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3224
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                              taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:4792
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3952
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3380
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                              taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3096
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3872
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:3988
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                              taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:6080
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:6088
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:6112
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                              taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:5196
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5256
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:5456
                                          • C:\Windows\system32\vssvc.exe
                                            C:\Windows\system32\vssvc.exe
                                            1⤵
                                              PID:3108
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              "C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]"
                                              1⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1628
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              "C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]"
                                              1⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4080
                                            • C:\Windows\system32\NOTEPAD.EXE
                                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              1⤵
                                              • Opens file in notepad (likely ransom note)
                                              PID:1448
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:4228
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:5028

                                                Network

                                                MITRE ATT&CK Enterprise v15

                                                Replay Monitor

                                                Loading Replay Monitor...

                                                Downloads

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  2KB

                                                  MD5

                                                  15ecc51d4fd20917799e3555516cc754

                                                  SHA1

                                                  5e4bc3f3741eb120c9175b3b6ec8086c5c679ff3

                                                  SHA256

                                                  4613fe4356323c1f9b579c52be4064a4010ba7f8e560b7db877d99cd5d49e44b

                                                  SHA512

                                                  8a3d15a91b2a2fe40f8bf634859cb096a8aaecc030c83f9f4dccd4a532f6e5cf05112d34237b38631e582c6aa836184f10201e30cb22a8c8bd53c878573b4c9c

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  1bd39930610199bea3c983fd4e49c7d5

                                                  SHA1

                                                  8d84141857a10901103b280b825f3062aa210d1c

                                                  SHA256

                                                  32c4364e0a860f46928de131d99cd01d10209cb2ebf51459ef1356be21c49288

                                                  SHA512

                                                  f910d4216dcfe72f87de858bdfced5e33d848d450007fec1c9f8da7dd5df136342e2b03166e75c00fbcc4139253d6d5818a98b137d17a7a02c70b2800aabda64

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                  Filesize

                                                  2B

                                                  MD5

                                                  d751713988987e9331980363e24189ce

                                                  SHA1

                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                  SHA256

                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                  SHA512

                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  7e3125b97d01a7282e59fdd162260ded

                                                  SHA1

                                                  a65ee5c22d54a03fa4cfa6a2e8b914904bcb89c3

                                                  SHA256

                                                  7d0a203dab2d6fe895338d0033ef9d73daaf0cdbd955a384058dd2717036d553

                                                  SHA512

                                                  7301cbee55f0291e723102725e0c2acdb907c4857b2cb141ac3d743888f789f75e322747ec7811f0068fc3236439e45d0565524d135524501839d6dde08ded72

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\d5acb09c-7cdc-4eb4-b6ef-f873ef540ee8.tmp

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  c15c39efaf961ed169ea1d11cb7cc5b7

                                                  SHA1

                                                  ed61d35d2463e4d572259c3509718dbd18b92f75

                                                  SHA256

                                                  8a065a0db090ca3fdd3254bff5bca2f220ed14dc64d1368d2d5c4fc920c45515

                                                  SHA512

                                                  4eea804a748bf45b663065ef4e971f67f30c26d410b14a4a9d44203337c89efb799681f3a4fbd60c36e187077ba014d36ce28dc5054df779b146c3f12b480161

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  a6ad96c5f7f1155a9a45e6b92d53e21c

                                                  SHA1

                                                  c4ad9b3c6f518bcb5984fae5806bb33638349ce2

                                                  SHA256

                                                  f4c17e8d741bddfab224c263323e0f63d42fa7618374baecf742d76bd15a4bdd

                                                  SHA512

                                                  bfd8f1e26338066ea934f2060a7eb33373d584bffbc043cf5417ef405555ceb31f2c3a9a866abd453d7f368953606b4d6680bcdae4610166bb4d0952004c29e8

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  736c7fa3f2738a5983af365d9968fc7d

                                                  SHA1

                                                  d51d46f86e347e40f7bb3f06efeb0c2d5950cd03

                                                  SHA256

                                                  c80f1978498db416ec118e98354cf87885161db1868deedaf144dd9fa1ebe6d7

                                                  SHA512

                                                  3d77202a9f1057a62c55f97568114e3a7680c617b5d52d2aee7e77bc1a545617a292fbe283a88ab980a23799746bfed927f01f16fcb7374186d4f5c2b1d2828c

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  8ee427452dd0a36cd650998a4c556147

                                                  SHA1

                                                  5368f99cf798411b61c33a98cc9cee70cc61aa9f

                                                  SHA256

                                                  a1de4cafdfcd2aeec689a72688a4024d8f6e57e8c4eb7ff1d546960b6a60d526

                                                  SHA512

                                                  ed64c00db9c9ff846c07ead4deac6ea91158f4cac35311701563268f8e599849617e35193a875d99840bb79fa1b89526bacbfcedcee8426a579126e0b045bb51

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  1a808734e11290a8f909b25b294b6f7c

                                                  SHA1

                                                  68a0cb0e75645eb9bfd141bbcdd287f6e9131bfb

                                                  SHA256

                                                  ee8b0538209c321f7c5d239ee1c691ed7e3e3965d9654e1b194527698cc3358a

                                                  SHA512

                                                  85275dd1520a685f979465ec85e645190a4d4109a363d3bf0975ca4bc89d30e33cf51362ef21e1aeaca26079c68d15526672f1d3942332a62dd3775fb9d5a9a2

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  f5eecc08786421e0581a842963fa9447

                                                  SHA1

                                                  147c177b5147d297f598b2bc41941ae3202a82a1

                                                  SHA256

                                                  ba6d458d5835d6497e64d3f8dcd8428ef84e09cf40beaff307e9b130331e7eb3

                                                  SHA512

                                                  183c647a712adeedf7bfbddffecab30695a98e32859aebf81fa65b38b9e009ea8a9e8a1e54cb692e6d7e1f6ee7ee3820ccc4c922b4f3f217371b7bbc69d6d5ad

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  fb4c60a4a0c0a83a963832ebe1978b26

                                                  SHA1

                                                  cf0ca38680a9cfa9da957f10f05be08fbd67f1ac

                                                  SHA256

                                                  0ca76db48263c727050ef698c60aabcf27413ae1b7d887bbfa7799ad7aac3176

                                                  SHA512

                                                  2ed6c5380ad6b3516c8aacd888b5b02f7adae49dcd5e5474bac2e753aa554d23b5604d3668c56466952cb60873835de8fdf940fc27cdf96b2187edda8ced56c8

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  f95a0fab644f93aec4882c12d3c37b31

                                                  SHA1

                                                  6e623c69269e49e6044af6aaf1ee93ca94fddb1f

                                                  SHA256

                                                  5b65e0544390181551c165c4bfdd7dcb9328becebe0ff4115136e474f22a565b

                                                  SHA512

                                                  a0deac65bcfa1e16cb7f39d5220848ae931b2e286d85dd887d6403922827df9dc46a70b00cd5fde3841fa303274ce28eb21a960943123bc3241deaa49f80668a

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  ac3e66b6e8837002f11cbc68cf23fd38

                                                  SHA1

                                                  861fa049a8862bfb9ad7aaec4b892da5e2a13b3e

                                                  SHA256

                                                  32e1036bd0a54179801691f219abb06604ef620714500a1c1acc84afdb84cd0b

                                                  SHA512

                                                  cb70849ed5dd921d5d79ea617ea846ae3cf2c7c2fc870f8d34a0abdeddb90c404d62b8514cfe4f62ba6fe6cf6360bd1fe3d22c666d19da3c9beab2109cdb1846

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  d86045936a2be3dc82729076d92395a0

                                                  SHA1

                                                  9a25d9fb0ee0c3acb3bb45597109ed1bba9010f4

                                                  SHA256

                                                  fec37d6e04c2e5a72fb6dbf0b8d84129b12c67aa472505f8965054cb27402cb2

                                                  SHA512

                                                  5d8f89a5ffc56b99d8ad25ecda5e1f3d00368c33f35ffc9362eeb77550828bcfd11c5a682a0f52ebdfb587f2cdaa0b670701e4ff781dd2d5e1dd1ce7be29f4f3

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  6b290ad14d4727a4561e446defa4a95f

                                                  SHA1

                                                  f18a829da97877898440637fc5765e4353a24274

                                                  SHA256

                                                  d285237a6ded6b6511ca041c5dd89a50090991b48d0c782ad48a9a673c263fb5

                                                  SHA512

                                                  a24a5653c861a7bee1a6789f3d6e0c37ba521dd77eef1a30553bc0e789cefc7544708783255fd856a172dff4517753a30052c2407d1a54f83f3bde3f2cfb0245

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  4106f28b103e143448ec412ad109d4ed

                                                  SHA1

                                                  d2497bdc514abfeb3a44979c47107df0e0eb2836

                                                  SHA256

                                                  386155476c338ab12ac62c3c74acd6eedd0a811717bf4dfb29aa523460e1e6b9

                                                  SHA512

                                                  9f10be6bd657a58a28c3786c84561a12897086bceaa62dc45135ea9d134a588b338440c545e89d01cb0307a0dccdcb98635aeef0ed911a6fd0e371c0c6a443b7

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  dea1d89b6d7595aac113453d98af2eb8

                                                  SHA1

                                                  d8224dcccc97f7be60ae37da3e085909f3adbc7b

                                                  SHA256

                                                  8e05f327107a90819846627ea5d1e3927689d24ccb420a3cfce9dfd1cf3bced6

                                                  SHA512

                                                  50a8179ea0431310056a74a3165e5a28b85c034b3278cef7067fded4d15afb49c4cedaa5408efdf1801599769b62d6ab3de1b13f55d61420e7e2e272dc942ce3

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  545e913fed9c1c4555ce07928f618ab3

                                                  SHA1

                                                  cecef87bdf9f08f784dd254aaf178d780a0334b0

                                                  SHA256

                                                  a0c2fe035f090b2e64e331e4bf02c48d09124d1b351bf821e07f3268f7df281d

                                                  SHA512

                                                  a45d40a5fe51f15247deaba01cd4bdcf9549aad5d0de94dee32fc3eb6bb788fb315a29df3f84e6c9d874a6a8beca56b63597487f2469cb75b80061c577183196

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  a4571ff6fd5e6588aa68ec7b09c7262d

                                                  SHA1

                                                  85adab2eb283f260319f8f874855ff1c2f239a88

                                                  SHA256

                                                  788c22c05ee58c8ce81b07c0cda7eb1c440de39e16275f75013a327008502274

                                                  SHA512

                                                  aa250c206d42bd6ab2eac2e207a60ca4455fd52d2a459d906ac4e1028135e70632f1ececd22a531bdf733d94425fdae107d26c6407350264d8a14728395c1aed

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  b704c3d3a6f2926eec12648f5d00bb47

                                                  SHA1

                                                  ff7dd6186b975169f410c4598ae4b7fc7a9c411f

                                                  SHA256

                                                  df4780691f05f6a016d2736fdcdd5481cc28cd422ba92da2aae4887d0c9dded1

                                                  SHA512

                                                  2d5897c59e3e36f5ee59042c31941bd353b0d4675ce6c85f024c274c2c133ed15b85c99339a92f637b873b4d18e9e37b5779d4a5ac71d808ae845900b9dde92e

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                  Filesize

                                                  9KB

                                                  MD5

                                                  d392feb3002efe9818b1828ce26fa080

                                                  SHA1

                                                  3cff8ade90e6e65ac5647c28925d32bff8827b0d

                                                  SHA256

                                                  4fd653bba2f34f3f1a4c215676fee3aa34bab75756a420b338413b2959b8d046

                                                  SHA512

                                                  faacab3342c0ff733156acf49ea1dced649e4b30c0f399d8d223893833309188fe9140fd23e08b480fdf01114a9aa53e986b024cddbc1599dfb9d7f5d08ede94

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  118KB

                                                  MD5

                                                  2bdabf1d828247b8b585918c05cb4fa7

                                                  SHA1

                                                  6bf9c3cc7ef03e7c9681648b56b155d101370297

                                                  SHA256

                                                  2110d7118c4f52c75088971373edd60ab0a3deea2f7330bdada04efffdde653d

                                                  SHA512

                                                  65f3eaefd2bb675f0d9633078f97eff42f1c6370c8d90c83226195a004cacce54969fbf953206f3db670affe917d0e3f86b043037ec592d1164af09b6f77c76c

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                  Filesize

                                                  118KB

                                                  MD5

                                                  742ed40847fb8feae821bdc7f43be3b8

                                                  SHA1

                                                  c2f48b1b965bc78cf6494debccc31ba23e9b395d

                                                  SHA256

                                                  af0bee656ce2f38f9e86053786bce7b4d8db36abc3e1cf4a2aadd7c7068947b3

                                                  SHA512

                                                  765833fae26b70e94b7151a45fe73e812031e3c54d4f4cbe28d96ee719d768381902a3f10226f2ac1fa44891bfd54a3c8d9e9d6504e83e3ca0a0feaf836701a6

                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\first_party_sets.db

                                                  Filesize

                                                  48KB

                                                  MD5

                                                  5a1706ef2fb06594e5ec3a3f15fb89e2

                                                  SHA1

                                                  983042bba239018b3dced4b56491a90d38ba084a

                                                  SHA256

                                                  87d62d8837ef9e6ab288f75f207ffa761e90a626a115a0b811ae6357bb7a59dd

                                                  SHA512

                                                  c56a8b94d62b12af6bd86f392faa7c3b9f257bd2fad69c5fa2d5e6345640fe4576fac629ed070b65ebce237759d30da0c0a62a8a21a0b5ef6b09581d91d0aa16

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  cc10dc6ba36bad31b4268762731a6c81

                                                  SHA1

                                                  9694d2aa8b119d674c27a1cfcaaf14ade8704e63

                                                  SHA256

                                                  d0d1f405097849f8203095f0d591e113145b1ce99df0545770138d772df4997f

                                                  SHA512

                                                  0ed193fdcc3f625221293bfd6af3132a5ce7d87138cd7df5e4b89353c89e237c1ff81920a2b17b7e0047f2cc8b2a976f667c7f12b0dcc273ddc3b4c8323b1b56

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                  Filesize

                                                  152B

                                                  MD5

                                                  467bc167b06cdf2998f79460b98fa8f6

                                                  SHA1

                                                  a66fc2b411b31cb853195013d4677f4a2e5b6d11

                                                  SHA256

                                                  3b19522cb9ce73332fa1c357c6138b97b928545d38d162733eba68c8c5e604bd

                                                  SHA512

                                                  0eb63e6cacbec78b434d976fa2fb6fb44b1f9bc31001857c9bcb68c041bb52df30fbc7e1353f81d336b8a716821876fcacf3b32a107b16cec217c3d5d9621286

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                  Filesize

                                                  215KB

                                                  MD5

                                                  0e3d96124ecfd1e2818dfd4d5f21352a

                                                  SHA1

                                                  098b1aa4b26d3c77d24dc2ffd335d2f3a7aeb5d7

                                                  SHA256

                                                  eef545efdb498b725fbabeedd5b80cec3c60357df9bc2943cfd7c8d5ae061dcc

                                                  SHA512

                                                  c02d65d901e26d0ed28600fa739f1aa42184e00b4e9919f1e4e9623fe9d07a2e2c35b0215d4f101afc1e32fc101a200ca4244eb1d9ca846065d387144451331c

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  48B

                                                  MD5

                                                  13fed4be05cdc5e7b8d635bbdb66c786

                                                  SHA1

                                                  5462f2076e19968c84d20f1e1f5bf1d3084c0d5a

                                                  SHA256

                                                  391e56cc82548b8f6cc342fd0f2a51788017a67cbde03ec3c056f6069207dfc6

                                                  SHA512

                                                  5ea465504266e29d65691a73d4ff83867621ae89d7504ce9bbc29242c091bca4189c94cc21db6c2da122a8941f78a3b51ebd42de22f288716c71657ad8b1ddd7

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                  Filesize

                                                  288B

                                                  MD5

                                                  f63cb81792d0f394ecfe323a61ce70d1

                                                  SHA1

                                                  1f50d34591bac19cd6514462de164bdaa63e1f5f

                                                  SHA256

                                                  b38ee0bed73375324aa2462659af1aec2f6b5f2a5bedf6db4fada2912f6a0131

                                                  SHA512

                                                  7c7142a1128a01ed470e998cb127f07acf0ef8552da769107333995b13d5f31e0b33728daa68769af22ac213b41c0a488d0404e43e05024291c12e900ecaeea4

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                  Filesize

                                                  70KB

                                                  MD5

                                                  e5e3377341056643b0494b6842c0b544

                                                  SHA1

                                                  d53fd8e256ec9d5cef8ef5387872e544a2df9108

                                                  SHA256

                                                  e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25

                                                  SHA512

                                                  83f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                  Filesize

                                                  1KB

                                                  MD5

                                                  5c772ad8e216e45af036859c8eb8e379

                                                  SHA1

                                                  e2cc838ec40d22d89e6b8694380bab17202fc403

                                                  SHA256

                                                  44d397cb824215778719c161864bc2a557858933fbded0ef0c941288662876bd

                                                  SHA512

                                                  c4b27655ff65135ec6a6f11e27341acf3dcca2179c1767dd2c6049b68012f5ab59ffac1490f162ff644da9705cc484b4ed29f963466578deb7dc53e9272378c6

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5a690c.TMP

                                                  Filesize

                                                  59B

                                                  MD5

                                                  2800881c775077e1c4b6e06bf4676de4

                                                  SHA1

                                                  2873631068c8b3b9495638c865915be822442c8b

                                                  SHA256

                                                  226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                  SHA512

                                                  e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  3805a3d264d676e8b1c785166beebf37

                                                  SHA1

                                                  1338f77955bd9884584c50352bef3bc4f871cdc8

                                                  SHA256

                                                  09efd151533420f914c9534a8a53199fd6aef74a9e952a5e723a78946fbbe984

                                                  SHA512

                                                  c76fc48f07be080aec52b021f400bd08669f6fe010a726fd66164eb15bc7a34b77156b42e9d70b31881d7c2688b7b2413d48ff7ab5e72f996c85b5b41c719e63

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  6KB

                                                  MD5

                                                  e3eddf06739a9e400983660161d4cdec

                                                  SHA1

                                                  06a22080f3bfc97a0107197ea73c348bd86b8c5c

                                                  SHA256

                                                  8c749cc179d6770d007ecb61881eaed3fa06d1ff49b1c312aa0c79a582fc2c8a

                                                  SHA512

                                                  4c43fbe304748fa9d512aadbf8d3512d079e9a747ebd24803852712518d4c8a347c4d52a3478986330599269cecff8f7b3c7d538d1414f984d248e6a2bcb7629

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                  Filesize

                                                  5KB

                                                  MD5

                                                  078116cf8cc8b47e69ebca7342daed0b

                                                  SHA1

                                                  03d77ba0ade266a88d97a1603d1555fcbc146ae4

                                                  SHA256

                                                  e0ed8bc4ef102d0c801f0dccb9bfaf7589b3aafd6241069cb2b9a43f24aa8bbf

                                                  SHA512

                                                  e9ee98f12fe12520eda5893d61fdf81b5c7f68acc50ca2f48e53cb7c19564632845474a3a52267144ce18c567d696bded3c8df2eb02d7b40c69d5613abbee86f

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  3b964859deef3a6f470b8021df49b34d

                                                  SHA1

                                                  62023dacf1e4019c9f204297c6be7e760f71a65d

                                                  SHA256

                                                  087debdcfba4666c03a5ea699e9bb31cf22ef4e0fad7c961cb0b500e5d262fb5

                                                  SHA512

                                                  c30b7e1b28820a5815b52634b46cb210c241704e33e41304400cb3ed29e82ec547a1068fc819350b368456bcabd27034afade5add3251dc74e4174f51b6c7adf

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                  Filesize

                                                  24KB

                                                  MD5

                                                  5c2d5c900312f44e72209416d45723cb

                                                  SHA1

                                                  68fb8909308589149399c3fb74605600833fbbc1

                                                  SHA256

                                                  56f7a77549e5fc45bd4b1f7c2db3e8b4bd1dd9234545207613a80342cee8e7d8

                                                  SHA512

                                                  07c2920cff7c1125e3a2fe66bf21d8606a1f2a3d36be2d8e136da0d2a21130242ac8324f18cedfb0040304cf804815861767c969a6923d8db851312bf9b4348b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                  Filesize

                                                  204B

                                                  MD5

                                                  c5b37d394a454a69f8e07302eca13868

                                                  SHA1

                                                  06afcbe54972f3bfcf1de910377c32a40cd781ab

                                                  SHA256

                                                  cbc68ba25e72d5290aa6067111dea2517759f1160096ffceb34f1562c2baece9

                                                  SHA512

                                                  6af7b257db32cd5fb2ba729143c7d2096a7ec22e2f2050731eb53c0c91f2526ed9c743f7bc5b34668fe8457c52ef89d67d0d8369478186e375bfab001505e8a3

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5a691b.TMP

                                                  Filesize

                                                  204B

                                                  MD5

                                                  7490d915265f5fc653a31bc10db4e9df

                                                  SHA1

                                                  9c299c42deefccb49cf99ce69b78c6fedff8eba8

                                                  SHA256

                                                  42e5a7345e8d7d67f3d66f6d0f4cdd2d09d890f7f910c44b876ff7763151ea84

                                                  SHA512

                                                  42bf2a6715e032e069d3feb2acb2817f9f8a6cc36002326f997524b618b7c0f703c802347ce0822ec3285225b4eaeccaf85780198247eb824d4327a7025ef8c0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                  Filesize

                                                  16B

                                                  MD5

                                                  206702161f94c5cd39fadd03f4014d98

                                                  SHA1

                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                  SHA256

                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                  SHA512

                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\000001.dbtmp

                                                  Filesize

                                                  16B

                                                  MD5

                                                  46295cac801e5d4857d09837238a6394

                                                  SHA1

                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                  SHA256

                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                  SHA512

                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata\MANIFEST-000001

                                                  Filesize

                                                  41B

                                                  MD5

                                                  5af87dfd673ba2115e2fcf5cfdb727ab

                                                  SHA1

                                                  d5b5bbf396dc291274584ef71f444f420b6056f1

                                                  SHA256

                                                  f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                  SHA512

                                                  de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  10KB

                                                  MD5

                                                  e29f75b0d709829ee548d81365503e6a

                                                  SHA1

                                                  67f8a732d60ffbf66aa0f211f1e1691a15432625

                                                  SHA256

                                                  57cd7a469a3ddfd313bd1536d688e7f5871d6b4facf4b9522dd3619ae5e715e7

                                                  SHA512

                                                  986ad865d2dcebf4d916c2a9d4774ba9a774000509e6fa1806c6b754d35aef5833794b5abb4f824b728be5eeb9a514d74fa4596a02d7c417cd36d8955bde00b0

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                  Filesize

                                                  8KB

                                                  MD5

                                                  41aa1953d2820ff292ca4afde28b1229

                                                  SHA1

                                                  61be3d7ac4f35937cfe782ba71d15bcfc84f134a

                                                  SHA256

                                                  e68ffd4444d7ea5cec090ed383bde314066ef3d8a0307942af9b503676698047

                                                  SHA512

                                                  11980801d27226abb9589e603d388887fe22ef6a11ffd2645f0cffa043c644550f845e05177e7b5838067da7c1866656d32bbbee154413d058d8b319aa92510e

                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                  Filesize

                                                  264KB

                                                  MD5

                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                  SHA1

                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                  SHA256

                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                  SHA512

                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  6b20227d59040b15bd83258ddd21b7b6

                                                  SHA1

                                                  690d4dd3a48106fdcfd167998b4411b1bbc550e5

                                                  SHA256

                                                  ddd41031659219558e65eb63913e27c526ae79336ae28d2411c21f239b2232a8

                                                  SHA512

                                                  7fb254e909da583a6420e507350e85a929e3d3a46e2dd16af2f08ec4466657b5640abfb0d97771319d96cbaa7508083d0104ff1d2b18e81114de36df0dae8d15

                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                  Filesize

                                                  3KB

                                                  MD5

                                                  bf6d872fc44b7d3fb3799159a837115f

                                                  SHA1

                                                  a51ee0eb647d8e1bf9f9aa4ed18215a9bb25ee6c

                                                  SHA256

                                                  2aef5b9768e634ac34ad5d2cc933ffc65a1ae591d21dfa37f2dee782652a5ea2

                                                  SHA512

                                                  2af0d5950a16d05f8139f02500a8311cf79b06e1fe643025860b93fdebdd77a82cc28f7504865414981a654d5607f1f51be3458981cc6739f5300969b0e84f9e

                                                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                  Filesize

                                                  17.7MB

                                                  MD5

                                                  733a2442cb8cfa02b84cd618e9803fb8

                                                  SHA1

                                                  8ab98fe9beb46c60528286662593f2294ba53535

                                                  SHA256

                                                  b9ea9d048bd39027a99eb1ab99956cbca30e116e00bb75320f2225804c61c6d1

                                                  SHA512

                                                  891bc1b2c0a3b6b0d15b9ebb8430aaf2f56534826e02c7f35b335ebc874bf0ed13ee85c97c98ef69fba67f3eece9a0205d1ad3f78cc5385aed64aad925d90d51

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload

                                                  Filesize

                                                  3.3MB

                                                  MD5

                                                  efe76bf09daba2c594d2bc173d9b5cf0

                                                  SHA1

                                                  ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                  SHA256

                                                  707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                  SHA512

                                                  4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\00000000.res

                                                  Filesize

                                                  136B

                                                  MD5

                                                  157db0a97c9f5af3ffba80c990351967

                                                  SHA1

                                                  b0a3e6850cb63a5c0aa815750880c338a47b7800

                                                  SHA256

                                                  a0645daf4738f872d54da38256926458cddc83a991dbdb44f6de46b734a043ba

                                                  SHA512

                                                  2a1a2bea317d2abc0e6068d060e4a112806b846b2f2bc645a668bef7cd8e0a5619031b7861739df983edd20991551efa54905032a2ba247c70a29fca0ecefe44

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\325121730016362.bat

                                                  Filesize

                                                  362B

                                                  MD5

                                                  fe9561e52b9a2cad33eaa33fbdaee8f4

                                                  SHA1

                                                  2bc1b267837017ec84edec64e2ed5ab787a59793

                                                  SHA256

                                                  6cf7e177e05490a3326a71f20a6640edef1d92936601969df22b0ea5261b1d44

                                                  SHA512

                                                  e734e185a32b0d2109cb666c8bf217096fffb9804578b97d8b108a7edae01ab129c7e6bf20174faf67c5ec493e9ce0e98d85381017fd3b879fe7232a36430261

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                  Filesize

                                                  933B

                                                  MD5

                                                  7a2726bb6e6a79fb1d092b7f2b688af0

                                                  SHA1

                                                  b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                  SHA256

                                                  840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                  SHA512

                                                  4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                  Filesize

                                                  721B

                                                  MD5

                                                  a3879293cec59948b23036063e298597

                                                  SHA1

                                                  f0cd80e427bdcb8eb202ca881720195a48919183

                                                  SHA256

                                                  5b68a0abba5deda5fd9a2710990978ffce17c61cc54924db056d64cd4bbd291e

                                                  SHA512

                                                  0fe8d45ebff929788618157c1d58b32cd5cb9621ca533e5c3336d67c076526a8467803ec92057074d5f65370ace5c3a4a2a4f77fb76b8767cee8e6e99ec18e84

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\LIBEAY32.dll

                                                  Filesize

                                                  3.0MB

                                                  MD5

                                                  6ed47014c3bb259874d673fb3eaedc85

                                                  SHA1

                                                  c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                  SHA256

                                                  58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                  SHA512

                                                  3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\SSLEAY32.dll

                                                  Filesize

                                                  694KB

                                                  MD5

                                                  a12c2040f6fddd34e7acb42f18dd6bdc

                                                  SHA1

                                                  d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                  SHA256

                                                  bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                  SHA512

                                                  fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\libevent-2-0-5.dll

                                                  Filesize

                                                  702KB

                                                  MD5

                                                  90f50a285efa5dd9c7fddce786bdef25

                                                  SHA1

                                                  54213da21542e11d656bb65db724105afe8be688

                                                  SHA256

                                                  77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                  SHA512

                                                  746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\libgcc_s_sjlj-1.dll

                                                  Filesize

                                                  510KB

                                                  MD5

                                                  73d4823075762ee2837950726baa2af9

                                                  SHA1

                                                  ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                  SHA256

                                                  9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                  SHA512

                                                  8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\libssp-0.dll

                                                  Filesize

                                                  90KB

                                                  MD5

                                                  78581e243e2b41b17452da8d0b5b2a48

                                                  SHA1

                                                  eaefb59c31cf07e60a98af48c5348759586a61bb

                                                  SHA256

                                                  f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                  SHA512

                                                  332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe

                                                  Filesize

                                                  3.0MB

                                                  MD5

                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                  SHA1

                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                  SHA256

                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                  SHA512

                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\zlib1.dll

                                                  Filesize

                                                  105KB

                                                  MD5

                                                  fb072e9f69afdb57179f59b512f828a4

                                                  SHA1

                                                  fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                  SHA256

                                                  66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                  SHA512

                                                  9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\b.wnry

                                                  Filesize

                                                  1.4MB

                                                  MD5

                                                  c17170262312f3be7027bc2ca825bf0c

                                                  SHA1

                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                  SHA256

                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                  SHA512

                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\c.wnry

                                                  Filesize

                                                  780B

                                                  MD5

                                                  8124a611153cd3aceb85a7ac58eaa25d

                                                  SHA1

                                                  c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                  SHA256

                                                  0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                  SHA512

                                                  b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\m.vbs

                                                  Filesize

                                                  241B

                                                  MD5

                                                  cb8af050def8bd8ff07b6fece0b09530

                                                  SHA1

                                                  8faf2a240203f7dc8739952672c788a0fb2df973

                                                  SHA256

                                                  c97d8fc0de558b033cbf088ef69122addd364e65a49111aec218465549bf1227

                                                  SHA512

                                                  5ccb09d7e199f31e4a9a92621755c6514e8aae6187b6bef8aba2b6644834776941401188646dbf552639a13124285de15b18e6ff12acb57f91cb7d204cafdd57

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_bulgarian.wnry

                                                  Filesize

                                                  46KB

                                                  MD5

                                                  95673b0f968c0f55b32204361940d184

                                                  SHA1

                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                  SHA256

                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                  SHA512

                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (simplified).wnry

                                                  Filesize

                                                  53KB

                                                  MD5

                                                  0252d45ca21c8e43c9742285c48e91ad

                                                  SHA1

                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                  SHA256

                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                  SHA512

                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (traditional).wnry

                                                  Filesize

                                                  77KB

                                                  MD5

                                                  2efc3690d67cd073a9406a25005f7cea

                                                  SHA1

                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                  SHA256

                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                  SHA512

                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_croatian.wnry

                                                  Filesize

                                                  38KB

                                                  MD5

                                                  17194003fa70ce477326ce2f6deeb270

                                                  SHA1

                                                  e325988f68d327743926ea317abb9882f347fa73

                                                  SHA256

                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                  SHA512

                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_czech.wnry

                                                  Filesize

                                                  39KB

                                                  MD5

                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                  SHA1

                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                  SHA256

                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                  SHA512

                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_danish.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                  SHA1

                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                  SHA256

                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                  SHA512

                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_dutch.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  7a8d499407c6a647c03c4471a67eaad7

                                                  SHA1

                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                  SHA256

                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                  SHA512

                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_english.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                  SHA1

                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                  SHA256

                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                  SHA512

                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_filipino.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                  SHA1

                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                  SHA256

                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                  SHA512

                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_finnish.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  35c2f97eea8819b1caebd23fee732d8f

                                                  SHA1

                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                  SHA256

                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                  SHA512

                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_french.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  4e57113a6bf6b88fdd32782a4a381274

                                                  SHA1

                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                  SHA256

                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                  SHA512

                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_german.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  3d59bbb5553fe03a89f817819540f469

                                                  SHA1

                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                  SHA256

                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                  SHA512

                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_greek.wnry

                                                  Filesize

                                                  47KB

                                                  MD5

                                                  fb4e8718fea95bb7479727fde80cb424

                                                  SHA1

                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                  SHA256

                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                  SHA512

                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_indonesian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  3788f91c694dfc48e12417ce93356b0f

                                                  SHA1

                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                  SHA256

                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                  SHA512

                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_italian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  30a200f78498990095b36f574b6e8690

                                                  SHA1

                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                  SHA256

                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                  SHA512

                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_japanese.wnry

                                                  Filesize

                                                  79KB

                                                  MD5

                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                  SHA1

                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                  SHA256

                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                  SHA512

                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_korean.wnry

                                                  Filesize

                                                  89KB

                                                  MD5

                                                  6735cb43fe44832b061eeb3f5956b099

                                                  SHA1

                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                  SHA256

                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                  SHA512

                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_latvian.wnry

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                  SHA1

                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                  SHA256

                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                  SHA512

                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_norwegian.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  ff70cc7c00951084175d12128ce02399

                                                  SHA1

                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                  SHA256

                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                  SHA512

                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_polish.wnry

                                                  Filesize

                                                  38KB

                                                  MD5

                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                  SHA1

                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                  SHA256

                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                  SHA512

                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_portuguese.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                  SHA1

                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                  SHA256

                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                  SHA512

                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_romanian.wnry

                                                  Filesize

                                                  50KB

                                                  MD5

                                                  313e0ececd24f4fa1504118a11bc7986

                                                  SHA1

                                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                  SHA256

                                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                  SHA512

                                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_russian.wnry

                                                  Filesize

                                                  46KB

                                                  MD5

                                                  452615db2336d60af7e2057481e4cab5

                                                  SHA1

                                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                  SHA256

                                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                  SHA512

                                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_slovak.wnry

                                                  Filesize

                                                  40KB

                                                  MD5

                                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                                  SHA1

                                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                  SHA256

                                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                  SHA512

                                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_spanish.wnry

                                                  Filesize

                                                  36KB

                                                  MD5

                                                  8d61648d34cba8ae9d1e2a219019add1

                                                  SHA1

                                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                  SHA256

                                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                  SHA512

                                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_swedish.wnry

                                                  Filesize

                                                  37KB

                                                  MD5

                                                  c7a19984eb9f37198652eaf2fd1ee25c

                                                  SHA1

                                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                  SHA256

                                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                  SHA512

                                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_turkish.wnry

                                                  Filesize

                                                  41KB

                                                  MD5

                                                  531ba6b1a5460fc9446946f91cc8c94b

                                                  SHA1

                                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                                  SHA256

                                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                  SHA512

                                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_vietnamese.wnry

                                                  Filesize

                                                  91KB

                                                  MD5

                                                  8419be28a0dcec3f55823620922b00fa

                                                  SHA1

                                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                  SHA256

                                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                  SHA512

                                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\r.wnry

                                                  Filesize

                                                  864B

                                                  MD5

                                                  3e0020fc529b1c2a061016dd2469ba96

                                                  SHA1

                                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                  SHA256

                                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                  SHA512

                                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\s.wnry

                                                  Filesize

                                                  2.9MB

                                                  MD5

                                                  ad4c9de7c8c40813f200ba1c2fa33083

                                                  SHA1

                                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                                  SHA256

                                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                  SHA512

                                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\t.wnry

                                                  Filesize

                                                  64KB

                                                  MD5

                                                  5dcaac857e695a65f5c3ef1441a73a8f

                                                  SHA1

                                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                  SHA256

                                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                  SHA512

                                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  4fef5e34143e646dbf9907c4374276f5

                                                  SHA1

                                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                  SHA256

                                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                  SHA512

                                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe

                                                  Filesize

                                                  20KB

                                                  MD5

                                                  8495400f199ac77853c53b5a3f278f3e

                                                  SHA1

                                                  be5d6279874da315e3080b06083757aad9b32c23

                                                  SHA256

                                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                  SHA512

                                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                • C:\Users\Admin\Downloads\Ransomware.WannaCry\u.wnry

                                                  Filesize

                                                  240KB

                                                  MD5

                                                  7bf2b57f2a205768755c07f238fb32cc

                                                  SHA1

                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                  SHA256

                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                  SHA512

                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                • memory/2424-1544-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1546-0x00000000738E0000-0x00000000738FC000-memory.dmp

                                                  Filesize

                                                  112KB

                                                • memory/2424-1524-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1520-0x0000000073900000-0x0000000073982000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/2424-1522-0x0000000073850000-0x00000000738D2000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/2424-1521-0x0000000073580000-0x000000007379C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/2424-1545-0x0000000073900000-0x0000000073982000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/2424-1550-0x0000000073580000-0x000000007379C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/2424-1549-0x00000000737A0000-0x0000000073817000-memory.dmp

                                                  Filesize

                                                  476KB

                                                • memory/2424-1548-0x0000000073820000-0x0000000073842000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/2424-1547-0x0000000073850000-0x00000000738D2000-memory.dmp

                                                  Filesize

                                                  520KB

                                                • memory/2424-1523-0x0000000073820000-0x0000000073842000-memory.dmp

                                                  Filesize

                                                  136KB

                                                • memory/2424-1597-0x0000000073580000-0x000000007379C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/2424-1712-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1701-0x0000000073580000-0x000000007379C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/2424-1695-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1570-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1678-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1591-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1618-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/2424-1617-0x0000000073580000-0x000000007379C000-memory.dmp

                                                  Filesize

                                                  2.1MB

                                                • memory/2424-1610-0x0000000000EA0000-0x000000000119E000-memory.dmp

                                                  Filesize

                                                  3.0MB

                                                • memory/4660-274-0x0000000010000000-0x0000000010010000-memory.dmp

                                                  Filesize

                                                  64KB