Analysis

  • max time kernel
    267s
  • max time network
    219s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-05-2024 07:28

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 13 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 45 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffc85b19758,0x7ffc85b19768,0x7ffc85b19778
      2⤵
        PID:3396
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1580 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:2
        2⤵
          PID:1288
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1760 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:8
          2⤵
            PID:1284
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1876 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:8
            2⤵
              PID:1244
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2924 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:1
              2⤵
                PID:3472
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2932 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:1
                2⤵
                  PID:1440
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4384 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:8
                  2⤵
                    PID:4592
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5068 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:8
                    2⤵
                      PID:2724
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5108 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:8
                      2⤵
                        PID:5072
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:8
                        2⤵
                          PID:2112
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5392 --field-trial-handle=1864,i,10853754322923988296,16304359476246141191,131072 /prefetch:8
                          2⤵
                            PID:4344
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:2648
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:2244
                            • C:\Windows\system32\mspaint.exe
                              "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\InitializeSkip.png" /ForceBootstrapPaint3D
                              1⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:1376
                            • C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe
                              "C:\Program Files\WindowsApps\Microsoft.MSPaint_1.1702.28017.0_x64__8wekyb3d8bbwe\PaintStudio.View.exe" -ServerName:Microsoft.MSPaint.AppX437q68k2qc2asvaagas2prv9tjej6ja9.mca
                              1⤵
                              • Modifies Internet Explorer settings
                              • Modifies registry class
                              • Suspicious behavior: AddClipboardFormatListener
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of SetWindowsHookEx
                              PID:4700
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\ReadRepair.js"
                              1⤵
                                PID:2208
                              • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                1⤵
                                • Drops startup file
                                • Sets desktop wallpaper using registry
                                PID:516
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h .
                                  2⤵
                                  • Views/modifies file attributes
                                  PID:1716
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls . /grant Everyone:F /T /C /Q
                                  2⤵
                                  • Modifies file permissions
                                  PID:3848
                                • C:\Users\Admin\Desktop\taskdl.exe
                                  taskdl.exe
                                  2⤵
                                  • Executes dropped EXE
                                  PID:2172
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 316751715326213.bat
                                  2⤵
                                    PID:304
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h +s F:\$RECYCLE
                                    2⤵
                                    • Views/modifies file attributes
                                    PID:5076
                                  • C:\Users\Admin\Desktop\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4236
                                    • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                      TaskData\Tor\taskhsvc.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1964
                                  • C:\Windows\SysWOW64\cmd.exe
                                    cmd.exe /c start /b @[email protected] vs
                                    2⤵
                                      PID:2060
                                      • C:\Users\Admin\Desktop\@[email protected]
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:4644
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                          4⤵
                                            PID:424
                                            • C:\Windows\SysWOW64\vssadmin.exe
                                              vssadmin delete shadows /all /quiet
                                              5⤵
                                              • Interacts with shadow copies
                                              PID:4668
                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                              wmic shadowcopy delete
                                              5⤵
                                                PID:2532
                                        • C:\Users\Admin\Desktop\taskdl.exe
                                          taskdl.exe
                                          2⤵
                                          • Executes dropped EXE
                                          PID:4616
                                        • C:\Users\Admin\Desktop\taskse.exe
                                          taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                          2⤵
                                          • Executes dropped EXE
                                          PID:2600
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kxmrwtygyk434" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                          2⤵
                                            PID:4868
                                            • C:\Windows\SysWOW64\reg.exe
                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kxmrwtygyk434" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                              3⤵
                                              • Adds Run key to start application
                                              • Modifies registry key
                                              PID:304
                                          • C:\Users\Admin\Desktop\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:672
                                          • C:\Users\Admin\Desktop\taskse.exe
                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4636
                                          • C:\Users\Admin\Desktop\taskse.exe
                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2532
                                          • C:\Users\Admin\Desktop\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2912
                                          • C:\Users\Admin\Desktop\taskse.exe
                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2908
                                          • C:\Users\Admin\Desktop\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2828
                                          • C:\Users\Admin\Desktop\taskse.exe
                                            taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            PID:5112
                                          • C:\Users\Admin\Desktop\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:2060
                                        • C:\Windows\system32\vssvc.exe
                                          C:\Windows\system32\vssvc.exe
                                          1⤵
                                            PID:636

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                            Filesize

                                            2KB

                                            MD5

                                            7329cdc3d3e508c8b545b318d32be090

                                            SHA1

                                            a7534124cdc93c16ba935b9f31af07ac10bf6838

                                            SHA256

                                            e77470d50a73b1ab00a5c43743c2915edf67dad11a4baf4a7ec90d08e221564d

                                            SHA512

                                            96cc3cd689707f9512cf3214f914c4a3668d620b5a1feda4a95fcf146a5ff16175c6d335293888aead4c2b35c12ed1f2c68de8028b1c18a72391f8d376e15592

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                            Filesize

                                            1KB

                                            MD5

                                            b9eb2b423cc5a4749aa3e03ab5df76e3

                                            SHA1

                                            3aef728fb2572fd9e00b13c2d3aa22d84fec6709

                                            SHA256

                                            8707d46f43e227c8be454c669df81dab52139a5933c840bbf520ee820af3d69a

                                            SHA512

                                            678e8ede364de55d09b2a3351cdd6d99a1a554441ca1be23800a81bdaaff48b5d3ac8235092cc7ae5be343f588a493252df372fd6f530182d3dfc3bc0aa725a7

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                            Filesize

                                            264KB

                                            MD5

                                            07d8de645a1497b3e74f75336ff4de78

                                            SHA1

                                            162b8c0fdcc91bb65fea045c230f91ab0ce06e19

                                            SHA256

                                            17d56e4ccf1207bccbf4b8422c5e2df5a6af0ec604fa947cf07348f953ae2219

                                            SHA512

                                            3587b42c3914edc9ab8b449ea0f7678bd170a1a81eaa4d05b09473cd0cec10fe3ce45d3d6b1f40dca75ce85b426bda1e990dd2a89d61f9408bd076c6bc4576c7

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                            Filesize

                                            1KB

                                            MD5

                                            300a8852ccb4db7d7a5b2e5cf05f2c6f

                                            SHA1

                                            f1f4f47dff79dfeb2c517ae4a71abd9ee18ef0e2

                                            SHA256

                                            69fcd7570a5bc3e574f9c7da93c8e69a06f8149ba72866ab5b2618269b57d44b

                                            SHA512

                                            8c72e84f78a6ff3fb1ad975204edf469eebadf32aa099a82a8513b15b79d51626605fd7c72ecd688db00ddcaa4ed541dec909df5c540dafdd5bb0186c3c15800

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                            Filesize

                                            1018B

                                            MD5

                                            041d9cb58be0ca7316aa45b522d8a73f

                                            SHA1

                                            26e75863c0bc597df2153ce224466c7723e7245d

                                            SHA256

                                            3ebf794291c2c27e0611abca8dbe99ca404f4973de8edc1b3d18e01f4c8c5a10

                                            SHA512

                                            455a04294003eecbb6d8a78bf89855df1f866c0a679f5f8d422c758ca1b9075e93b50b477430e558e4d6d34f5705729de2122f523e2018161fc132d789ccca09

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                            Filesize

                                            1018B

                                            MD5

                                            c7b93dc355d8341289904d681dfff01a

                                            SHA1

                                            b7e3b6d7a9f60418568de9540a0d2a29b40c91ce

                                            SHA256

                                            48d897522e1a34f8cc8af4f7a378d23942ca17436d0225495a8b90156464ba93

                                            SHA512

                                            6dff684e63f03a0064edef0b31740e5caa22e73a2abca838306343afd4422a7776c99d05eda0bd3d3b966956f7b556fd39cd8d6c6f655e87a9906e96cc446ff5

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            1KB

                                            MD5

                                            94ca28fad37146d4cb465c1d22b06548

                                            SHA1

                                            1310726a9abdc03ffc355253182a0264398ea378

                                            SHA256

                                            e0f0629d14f77f01139d594210195e1b34dbad3e1e4c8b0b8f1a1fb5b89c62f3

                                            SHA512

                                            e898631d7d3a126b6b0fe0988bd441236af220aaabb56585cb0a8e9c48d0d675082369e2ac795f338e7415a3f752e7ccd16c6e5dfd60bb13a89f6639cb7bf127

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            1KB

                                            MD5

                                            648a3b25fa709c7f2a4422d47b2fbda8

                                            SHA1

                                            3e724c2591eee4ea1f5165eb32ab264959cf4653

                                            SHA256

                                            1d65d0314986b1c8e0ba82b68bda402892ff20ee7a410631e969380051d8a876

                                            SHA512

                                            4377136b3ee08980a1ba5e93e47f7d3f7855bcd2eeb91309cff36599441655c22092a4ef4e1b17d3d054c3a96690c947125de30f278a3d9a47d380329ac7d982

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                            Filesize

                                            1KB

                                            MD5

                                            fe3d373b2358c6ccb1111814c1a57aae

                                            SHA1

                                            780ffe3f6cfed2b3a8a501522266d91bdf1d5aef

                                            SHA256

                                            441fa2e48aeee8af8bf59b5298eb56554eb67e9f6a79c114dd19a78b03765002

                                            SHA512

                                            be71ae97ea74f90409eb2af75240f09bc60f04b02b4501e3ff7c151a29c97273e767340dd018e2fa182cdb76d60b9c393b1011f7d184aeaa64680e11bd4a2679

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            b632d449949f2a8c06f63dfe7fc97c42

                                            SHA1

                                            7e0fb45bf51bae3d25e7edac18f8c819f9cc3a01

                                            SHA256

                                            12a174590a969b5d0d30f49c73321898d0b1477da1bcc8759b7ad7be62bd3a13

                                            SHA512

                                            788bece7f0aa4c21b44a7b1c4fd7b1cdb27cfffa85ce8ac7fd17deb840c5eb7923554e225b10d98de92e81372792ce6a475405607c0ca171a7c8c2b239045f36

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            02be01c16a81f4b40e1be8af6312775c

                                            SHA1

                                            48e356544dc4156eb2eca6a5a3a3469344fc3ba1

                                            SHA256

                                            36ba68933dd3c4355f76569087d26af15a81a8c6b2827d378ec55feee4ef65bc

                                            SHA512

                                            f93434d56243b9286ebfddbbe4a4cc21dd0bbf99411e177a48ef904c198a98c73dda0d3babb78a070dc62f1d655fe75ca2a43f283c5fc772a55e0b2b564cbc81

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                            Filesize

                                            6KB

                                            MD5

                                            6a128b3b615d13e4d36656aa42aab34d

                                            SHA1

                                            23719419acbb914f82f3c9fec12c442ccfcd6707

                                            SHA256

                                            2ceb79654d76dbbec1e23b7dfdb4786f631a7bb2c15f305666ece6f8319b4063

                                            SHA512

                                            718306b612d62fa183742c9c9529bbbdc290812ce1d1f8c86cd6b19f7f4bebb2f2f52643a55994dbd220ef6e44605c98053e8aad41e8ff7b3249aab5fa456ffa

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                            Filesize

                                            136KB

                                            MD5

                                            a8c0305e56297ed1f45ac468cf7614d1

                                            SHA1

                                            9f64752dd86fc1c4e64164f98b862b1726d8dd5e

                                            SHA256

                                            75c7b3a145a0cf97271212f647ba8943878bd5e5b3cf4cdfc8f9b26ae0a768ce

                                            SHA512

                                            6ff9a18ff03988a421790b1cd52656786d727b3d1cf55d2c872cebc4cea937d1429619d2c1b11d6117808bebec9dbc1051c8614170cc26dd8bf9689fb05fbe09

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                            Filesize

                                            136KB

                                            MD5

                                            ee82a92230d6b27ae0f4d77fc318cdce

                                            SHA1

                                            bd57070295d74786f5f4d153989edc921238774b

                                            SHA256

                                            fadd61ecedacebfc36d535b75cd9feacb541cf1cc7dd56a23f052c4693cecabb

                                            SHA512

                                            d9285aa5e634f25dd56c5ee4c42b0283869f40b6de077dceb0d654bd718eb7edd6f216a5dfdfc2eaad4b2df6f253e1efddbd1ba17d3bf50ec196a418da31a5ec

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\chrome_shutdown_ms.txt
                                            Filesize

                                            4B

                                            MD5

                                            bde218822c8cc90a03e5f206caa0e81b

                                            SHA1

                                            72c41f15211c553b09a13f7b1197de25cad70bdf

                                            SHA256

                                            ad3754af122c4888465dc09d54100b76e5ac8a7864f560384e696adb604ad325

                                            SHA512

                                            ec44cefadc0b701ff3d5f735af424742a143853d172dd7825069e0ca53876938901d82e88c60a687dcf47d2134bcf608d551d0e1ba6a328c7ee423753709b256

                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                            Filesize

                                            2B

                                            MD5

                                            99914b932bd37a50b983c5e7c90ae93b

                                            SHA1

                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                            SHA256

                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                            SHA512

                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\Projects\Projects.json
                                            Filesize

                                            2B

                                            MD5

                                            d751713988987e9331980363e24189ce

                                            SHA1

                                            97d170e1550eee4afc0af065b78cda302a97674c

                                            SHA256

                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                            SHA512

                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\Projects\Projects.json
                                            Filesize

                                            233B

                                            MD5

                                            c3d029f796bcf8f43362d18cc3a36236

                                            SHA1

                                            c0d2797fefd7447c55ce6c3800752d0c75d2eada

                                            SHA256

                                            4c45aa191a98b8412c17ba2ac633547aa0722de04dfb0f9437da101d8e5891e9

                                            SHA512

                                            8f7b15f6c7e22417bf1bd1c097d86450cb6efcd368b34b44663744ac2de927e35332a0f260edb8f44d59dc134c6450c047ca6ce370f30d30ff3613109fef8cdb

                                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MSPaint_8wekyb3d8bbwe\LocalState\cloudCommunitySettings.json
                                            Filesize

                                            2KB

                                            MD5

                                            404a3ec24e3ebf45be65e77f75990825

                                            SHA1

                                            1e05647cf0a74cedfdeabfa3e8ee33b919780a61

                                            SHA256

                                            cc45905af3aaa62601a69c748a06a2fa48eca3b28d44d8ec18764a7e8e4c3da2

                                            SHA512

                                            a55382b72267375821b0a229d3529ed54cef0f295f550d1e95661bafccec606aa1cd72e059d37d78e7d2927ae72e2919941251d233152f5eeb32ffdfc96023e5

                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                            Filesize

                                            5.3MB

                                            MD5

                                            f72c5a76dbf37ce2915c4230bd2c9675

                                            SHA1

                                            4148f2217dd5e0e9cb25626b88f195678ec74e9e

                                            SHA256

                                            332c599c134d0c781f920f37e947641215d8c90e1dca05c92de5a1c80768c410

                                            SHA512

                                            ac2bd9a175440d09370ae5d465cd4b7f2e69d3d5230a5e527c063c123621899e372c160f40af6111ac8706c66aab9148593d91c1efa7e81e9430d3371807a1ff

                                          • C:\Users\Admin\Desktop\00000000.res
                                            Filesize

                                            136B

                                            MD5

                                            0130e7a0ecf486d0789391f18ffa3cab

                                            SHA1

                                            3ff210866483f7a5a19162ca536a0627fe8a49df

                                            SHA256

                                            b4607c3e5c4d33cd8b765d297068818a7937ff312be8f323813b271d0ebc5dc0

                                            SHA512

                                            04539a9c931b1009523bfe67b1bdd2568d4ca6334aa9f9ac09b37bc4e2bc769e7e7293c4298584581f1565ce0a0c026ec9591df62d537f4fafadd81a3fdd1e9b

                                          • C:\Users\Admin\Desktop\316751715326213.bat
                                            Filesize

                                            318B

                                            MD5

                                            2db58440d82de854eb80bd8f59c39e8b

                                            SHA1

                                            2cecdad3b23ab51c3a346c1a6a69eb79d789c969

                                            SHA256

                                            c0a34159daaf2182e47c7c059a8e56bf724235220183ba3bc5cba9f188cdbf49

                                            SHA512

                                            162edc818bc22cde1e300238591ddab8260da10c359b22c71b03669978089946ee63d0cfcfec9d6811b49644b615cf0f1bcb741c12156e596cbff1ddf2ac9b08

                                          • C:\Users\Admin\Desktop\@[email protected]
                                            Filesize

                                            933B

                                            MD5

                                            7a2726bb6e6a79fb1d092b7f2b688af0

                                            SHA1

                                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                            SHA256

                                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                            SHA512

                                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                          • C:\Users\Admin\Desktop\TaskData\Tor\LIBEAY32.dll
                                            Filesize

                                            3.0MB

                                            MD5

                                            6ed47014c3bb259874d673fb3eaedc85

                                            SHA1

                                            c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                            SHA256

                                            58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                            SHA512

                                            3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                          • C:\Users\Admin\Desktop\TaskData\Tor\SSLEAY32.dll
                                            Filesize

                                            694KB

                                            MD5

                                            a12c2040f6fddd34e7acb42f18dd6bdc

                                            SHA1

                                            d7db49f1a9870a4f52e1f31812938fdea89e9444

                                            SHA256

                                            bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                            SHA512

                                            fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                          • C:\Users\Admin\Desktop\TaskData\Tor\libevent-2-0-5.dll
                                            Filesize

                                            702KB

                                            MD5

                                            90f50a285efa5dd9c7fddce786bdef25

                                            SHA1

                                            54213da21542e11d656bb65db724105afe8be688

                                            SHA256

                                            77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                            SHA512

                                            746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                          • C:\Users\Admin\Desktop\TaskData\Tor\libgcc_s_sjlj-1.dll
                                            Filesize

                                            510KB

                                            MD5

                                            73d4823075762ee2837950726baa2af9

                                            SHA1

                                            ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                            SHA256

                                            9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                            SHA512

                                            8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                          • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe
                                            Filesize

                                            3.0MB

                                            MD5

                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                            SHA1

                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                            SHA256

                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                            SHA512

                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                          • C:\Users\Admin\Desktop\TaskData\Tor\zlib1.dll
                                            Filesize

                                            105KB

                                            MD5

                                            fb072e9f69afdb57179f59b512f828a4

                                            SHA1

                                            fe71b70173e46ee4e3796db9139f77dc32d2f846

                                            SHA256

                                            66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                            SHA512

                                            9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                          • C:\Users\Admin\Desktop\b.wnry
                                            Filesize

                                            1.4MB

                                            MD5

                                            c17170262312f3be7027bc2ca825bf0c

                                            SHA1

                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                            SHA256

                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                            SHA512

                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                          • C:\Users\Admin\Desktop\c.wnry
                                            Filesize

                                            780B

                                            MD5

                                            8124a611153cd3aceb85a7ac58eaa25d

                                            SHA1

                                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                            SHA256

                                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                            SHA512

                                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                          • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry
                                            Filesize

                                            46KB

                                            MD5

                                            95673b0f968c0f55b32204361940d184

                                            SHA1

                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                            SHA256

                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                            SHA512

                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                          • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry
                                            Filesize

                                            53KB

                                            MD5

                                            0252d45ca21c8e43c9742285c48e91ad

                                            SHA1

                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                            SHA256

                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                            SHA512

                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                          • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry
                                            Filesize

                                            77KB

                                            MD5

                                            2efc3690d67cd073a9406a25005f7cea

                                            SHA1

                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                            SHA256

                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                            SHA512

                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                          • C:\Users\Admin\Desktop\msg\m_croatian.wnry
                                            Filesize

                                            38KB

                                            MD5

                                            17194003fa70ce477326ce2f6deeb270

                                            SHA1

                                            e325988f68d327743926ea317abb9882f347fa73

                                            SHA256

                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                            SHA512

                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                          • C:\Users\Admin\Desktop\msg\m_czech.wnry
                                            Filesize

                                            39KB

                                            MD5

                                            537efeecdfa94cc421e58fd82a58ba9e

                                            SHA1

                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                            SHA256

                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                            SHA512

                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                          • C:\Users\Admin\Desktop\msg\m_danish.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            2c5a3b81d5c4715b7bea01033367fcb5

                                            SHA1

                                            b548b45da8463e17199daafd34c23591f94e82cd

                                            SHA256

                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                            SHA512

                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                          • C:\Users\Admin\Desktop\msg\m_dutch.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            7a8d499407c6a647c03c4471a67eaad7

                                            SHA1

                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                            SHA256

                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                            SHA512

                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                          • C:\Users\Admin\Desktop\msg\m_english.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                            SHA1

                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                            SHA256

                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                            SHA512

                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                          • C:\Users\Admin\Desktop\msg\m_filipino.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            08b9e69b57e4c9b966664f8e1c27ab09

                                            SHA1

                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                            SHA256

                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                            SHA512

                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                          • C:\Users\Admin\Desktop\msg\m_finnish.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            35c2f97eea8819b1caebd23fee732d8f

                                            SHA1

                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                            SHA256

                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                            SHA512

                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                          • C:\Users\Admin\Desktop\msg\m_french.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            4e57113a6bf6b88fdd32782a4a381274

                                            SHA1

                                            0fccbc91f0f94453d91670c6794f71348711061d

                                            SHA256

                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                            SHA512

                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                          • C:\Users\Admin\Desktop\msg\m_german.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            3d59bbb5553fe03a89f817819540f469

                                            SHA1

                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                            SHA256

                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                            SHA512

                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                          • C:\Users\Admin\Desktop\msg\m_greek.wnry
                                            Filesize

                                            47KB

                                            MD5

                                            fb4e8718fea95bb7479727fde80cb424

                                            SHA1

                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                            SHA256

                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                            SHA512

                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                          • C:\Users\Admin\Desktop\msg\m_indonesian.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            3788f91c694dfc48e12417ce93356b0f

                                            SHA1

                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                            SHA256

                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                            SHA512

                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                          • C:\Users\Admin\Desktop\msg\m_italian.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            30a200f78498990095b36f574b6e8690

                                            SHA1

                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                            SHA256

                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                            SHA512

                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                          • C:\Users\Admin\Desktop\msg\m_japanese.wnry
                                            Filesize

                                            79KB

                                            MD5

                                            b77e1221f7ecd0b5d696cb66cda1609e

                                            SHA1

                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                            SHA256

                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                            SHA512

                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                          • C:\Users\Admin\Desktop\msg\m_korean.wnry
                                            Filesize

                                            89KB

                                            MD5

                                            6735cb43fe44832b061eeb3f5956b099

                                            SHA1

                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                            SHA256

                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                            SHA512

                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                          • C:\Users\Admin\Desktop\msg\m_latvian.wnry
                                            Filesize

                                            40KB

                                            MD5

                                            c33afb4ecc04ee1bcc6975bea49abe40

                                            SHA1

                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                            SHA256

                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                            SHA512

                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                          • C:\Users\Admin\Desktop\msg\m_norwegian.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            ff70cc7c00951084175d12128ce02399

                                            SHA1

                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                            SHA256

                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                            SHA512

                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                          • C:\Users\Admin\Desktop\msg\m_polish.wnry
                                            Filesize

                                            38KB

                                            MD5

                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                            SHA1

                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                            SHA256

                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                            SHA512

                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                          • C:\Users\Admin\Desktop\msg\m_portuguese.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                            SHA1

                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                            SHA256

                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                            SHA512

                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                          • C:\Users\Admin\Desktop\msg\m_romanian.wnry
                                            Filesize

                                            50KB

                                            MD5

                                            313e0ececd24f4fa1504118a11bc7986

                                            SHA1

                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                            SHA256

                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                            SHA512

                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                          • C:\Users\Admin\Desktop\msg\m_russian.wnry
                                            Filesize

                                            46KB

                                            MD5

                                            452615db2336d60af7e2057481e4cab5

                                            SHA1

                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                            SHA256

                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                            SHA512

                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                          • C:\Users\Admin\Desktop\msg\m_slovak.wnry
                                            Filesize

                                            40KB

                                            MD5

                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                            SHA1

                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                            SHA256

                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                            SHA512

                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                          • C:\Users\Admin\Desktop\msg\m_spanish.wnry
                                            Filesize

                                            36KB

                                            MD5

                                            8d61648d34cba8ae9d1e2a219019add1

                                            SHA1

                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                            SHA256

                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                            SHA512

                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                          • C:\Users\Admin\Desktop\msg\m_swedish.wnry
                                            Filesize

                                            37KB

                                            MD5

                                            c7a19984eb9f37198652eaf2fd1ee25c

                                            SHA1

                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                            SHA256

                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                            SHA512

                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                          • C:\Users\Admin\Desktop\msg\m_turkish.wnry
                                            Filesize

                                            41KB

                                            MD5

                                            531ba6b1a5460fc9446946f91cc8c94b

                                            SHA1

                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                            SHA256

                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                            SHA512

                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                          • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry
                                            Filesize

                                            91KB

                                            MD5

                                            8419be28a0dcec3f55823620922b00fa

                                            SHA1

                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                            SHA256

                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                            SHA512

                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                          • C:\Users\Admin\Desktop\r.wnry
                                            Filesize

                                            864B

                                            MD5

                                            3e0020fc529b1c2a061016dd2469ba96

                                            SHA1

                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                            SHA256

                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                            SHA512

                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                          • C:\Users\Admin\Desktop\s.wnry
                                            Filesize

                                            2.9MB

                                            MD5

                                            ad4c9de7c8c40813f200ba1c2fa33083

                                            SHA1

                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                            SHA256

                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                            SHA512

                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                          • C:\Users\Admin\Desktop\t.wnry
                                            Filesize

                                            64KB

                                            MD5

                                            5dcaac857e695a65f5c3ef1441a73a8f

                                            SHA1

                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                            SHA256

                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                            SHA512

                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                          • C:\Users\Admin\Desktop\taskdl.exe
                                            Filesize

                                            20KB

                                            MD5

                                            4fef5e34143e646dbf9907c4374276f5

                                            SHA1

                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                            SHA256

                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                            SHA512

                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                          • C:\Users\Admin\Desktop\taskse.exe
                                            Filesize

                                            20KB

                                            MD5

                                            8495400f199ac77853c53b5a3f278f3e

                                            SHA1

                                            be5d6279874da315e3080b06083757aad9b32c23

                                            SHA256

                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                            SHA512

                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                          • C:\Users\Admin\Desktop\u.wnry
                                            Filesize

                                            240KB

                                            MD5

                                            7bf2b57f2a205768755c07f238fb32cc

                                            SHA1

                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                            SHA256

                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                            SHA512

                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload
                                            Filesize

                                            3.3MB

                                            MD5

                                            efe76bf09daba2c594d2bc173d9b5cf0

                                            SHA1

                                            ba5de52939cb809eae10fdbb7fac47095a9599a7

                                            SHA256

                                            707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                            SHA512

                                            4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                          • \??\pipe\crashpad_4472_PIKKLHSRVVISNPNY
                                            MD5

                                            d41d8cd98f00b204e9800998ecf8427e

                                            SHA1

                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                            SHA256

                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                            SHA512

                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                          • \Users\Admin\Desktop\TaskData\Tor\libssp-0.dll
                                            Filesize

                                            90KB

                                            MD5

                                            78581e243e2b41b17452da8d0b5b2a48

                                            SHA1

                                            eaefb59c31cf07e60a98af48c5348759586a61bb

                                            SHA256

                                            f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                            SHA512

                                            332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                          • memory/516-492-0x0000000010000000-0x0000000010010000-memory.dmp
                                            Filesize

                                            64KB

                                          • memory/1964-1714-0x0000000073140000-0x0000000073162000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/1964-1721-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1706-0x00000000730B0000-0x0000000073132000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/1964-1708-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1712-0x0000000073190000-0x0000000073212000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/1964-1717-0x0000000072E10000-0x000000007302C000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/1964-1716-0x0000000073030000-0x00000000730A7000-memory.dmp
                                            Filesize

                                            476KB

                                          • memory/1964-1715-0x00000000730B0000-0x0000000073132000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/1964-1705-0x0000000072E10000-0x000000007302C000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/1964-1713-0x0000000073170000-0x000000007318C000-memory.dmp
                                            Filesize

                                            112KB

                                          • memory/1964-1711-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1707-0x0000000073140000-0x0000000073162000-memory.dmp
                                            Filesize

                                            136KB

                                          • memory/1964-1738-0x0000000072E10000-0x000000007302C000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/1964-1732-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1744-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1750-0x0000000072E10000-0x000000007302C000-memory.dmp
                                            Filesize

                                            2.1MB

                                          • memory/1964-1704-0x0000000073190000-0x0000000073212000-memory.dmp
                                            Filesize

                                            520KB

                                          • memory/1964-1787-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1799-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1807-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB

                                          • memory/1964-1814-0x0000000000EC0000-0x00000000011BE000-memory.dmp
                                            Filesize

                                            3.0MB