Analysis

  • max time kernel
    230s
  • max time network
    228s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    24-06-2024 15:51

General

  • Target

    https://ektoplazm.com/files/Virus%20Installer%20-%20Trojan.exe%20-%202015%20-%20FLAC.zip

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 8 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 39 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://ektoplazm.com/files/Virus%20Installer%20-%20Trojan.exe%20-%202015%20-%20FLAC.zip
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4472
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb1a849758,0x7ffb1a849768,0x7ffb1a849778
      2⤵
        PID:1928
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1596 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:2
        2⤵
          PID:4272
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1772 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
          2⤵
            PID:660
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2004 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
            2⤵
              PID:1156
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2900 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:1
              2⤵
                PID:3904
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2920 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:1
                2⤵
                  PID:2648
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3668 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
                  2⤵
                    PID:4352
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4648 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
                    2⤵
                      PID:5012
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --mojo-platform-channel-handle=5104 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:1
                      2⤵
                        PID:2524
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --mojo-platform-channel-handle=4872 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:1
                        2⤵
                          PID:5016
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4824 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
                          2⤵
                            PID:4764
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5164 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
                            2⤵
                              PID:644
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5152 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:1
                              2⤵
                                PID:920
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=1580 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:1
                                2⤵
                                  PID:2240
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4884 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
                                  2⤵
                                    PID:524
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4724 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
                                    2⤵
                                      PID:4668
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2948 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:8
                                      2⤵
                                        PID:2792
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5644 --field-trial-handle=1572,i,4753457428394589888,13008284998190892621,131072 /prefetch:2
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4848
                                    • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                      "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                      1⤵
                                        PID:1824
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:5064
                                        • C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                          "C:\Users\Admin\Desktop\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                          1⤵
                                          • Drops startup file
                                          • Sets desktop wallpaper using registry
                                          PID:2704
                                          • C:\Windows\SysWOW64\attrib.exe
                                            attrib +h .
                                            2⤵
                                            • Views/modifies file attributes
                                            PID:2404
                                          • C:\Windows\SysWOW64\icacls.exe
                                            icacls . /grant Everyone:F /T /C /Q
                                            2⤵
                                            • Modifies file permissions
                                            PID:4044
                                          • C:\Users\Admin\Desktop\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            PID:4936
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c 253091719244491.bat
                                            2⤵
                                              PID:864
                                              • C:\Windows\SysWOW64\cscript.exe
                                                cscript.exe //nologo m.vbs
                                                3⤵
                                                  PID:1400
                                              • C:\Windows\SysWOW64\attrib.exe
                                                attrib +h +s F:\$RECYCLE
                                                2⤵
                                                • Views/modifies file attributes
                                                PID:3988
                                              • C:\Users\Admin\Desktop\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2132
                                                • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                                  TaskData\Tor\taskhsvc.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Loads dropped DLL
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4600
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c start /b @[email protected] vs
                                                2⤵
                                                  PID:2088
                                                  • C:\Users\Admin\Desktop\@[email protected]
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetWindowsHookEx
                                                    PID:4848
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                      4⤵
                                                        PID:2888
                                                        • C:\Windows\SysWOW64\vssadmin.exe
                                                          vssadmin delete shadows /all /quiet
                                                          5⤵
                                                          • Interacts with shadow copies
                                                          PID:3020
                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                          wmic shadowcopy delete
                                                          5⤵
                                                            PID:2692
                                                    • C:\Users\Admin\Desktop\taskdl.exe
                                                      taskdl.exe
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:992
                                                    • C:\Users\Admin\Desktop\taskse.exe
                                                      taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                      2⤵
                                                      • Executes dropped EXE
                                                      PID:1868
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kxmrwtygyk434" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                      2⤵
                                                        PID:2284
                                                        • C:\Windows\SysWOW64\reg.exe
                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kxmrwtygyk434" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                          3⤵
                                                          • Adds Run key to start application
                                                          • Modifies registry key
                                                          PID:2300
                                                    • C:\Users\Admin\Desktop\@[email protected]
                                                      "C:\Users\Admin\Desktop\@[email protected]"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2604
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                        PID:4428

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        00cbb3b4015c6830925c2a12765bfa52

                                                        SHA1

                                                        d2a90545996c3bad546d97d2a5144e7d322deab6

                                                        SHA256

                                                        0b2e20156121c5fc06aeb9de803f24a80a612526b5611d2b0c7a6edee398fde8

                                                        SHA512

                                                        858b5c34c4a5069cc92547d974a8565e5e956a5cf31fd105fc81aa1e5a362f1633488e06639ec7fb8b7d7d0eb6bafce48b2e32d19265e5164c0df777fbfe77a1

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        193edb7387786ebcf8bab9c4230024a3

                                                        SHA1

                                                        4c4aabe58d574ed9035bd03daf99d8c5aa4907f7

                                                        SHA256

                                                        5ebc53e0ed94893e4036e2342744bcacbc694b7baac28b1a995f86b6ebd83d9a

                                                        SHA512

                                                        8eaf71582a0c1b03463746eb09d19149ce363d2cf47a4cb6095b74d2ba4ce8cb8c58788b9d40ac0625e4d07fca69157d5d611d5600a72ea60d8d5a2b5e546d54

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        ee12787ce5dad7a6898c538208b7b810

                                                        SHA1

                                                        2f1bfde23168f5d7f45d810ebf502c2f7774eab8

                                                        SHA256

                                                        16da729d3ccc9cb9b507ac070ea4271e22604a109890bfa9b2d23335e24924bd

                                                        SHA512

                                                        c43885e48475068df11ae249f2ca0f72100be12bf89d8a7fef3dd6275378ce1c6a33b2166ae0898b1baee3b8d5da02ff5cb50ef369ce9b31fa4d675bd2b157b5

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        c6987aa8e1172163130798ff4d3ee56e

                                                        SHA1

                                                        96c4327bdcfb6c4217cd58cc2a17930918996898

                                                        SHA256

                                                        f9eb90952e9fdc22f2c7b0cc37bf2c989868b3bccb429283bc355f6856d59ab0

                                                        SHA512

                                                        2704b7864d76c51773fd2feb05c073d420f40fdb6dc0f205b99e775cf3a8815c7df99b79fb3350b2e2bf76d7bab8a84cf651ecf96aec7641bfc5a1ea438ef7e2

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        3e4cfeecd5682510e7486388545fb811

                                                        SHA1

                                                        0724e1b5d47627118750cfe5f36ad324fa9e9ca8

                                                        SHA256

                                                        40e8cd881917732492440da12986686f54ad9a8e92ac4f0cd47683efc2b4ffde

                                                        SHA512

                                                        c87290252a33b473e52338a482f4d7575a00627e083d2570fb223f0fdcb551bb68df45a97ca36191c1fe1314d8602f15457dad2ceac2a0edd3f1d2184dbb2256

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                        Filesize

                                                        3KB

                                                        MD5

                                                        cab44baacd44a1ac18f58ae0869bdbe4

                                                        SHA1

                                                        38e9055b5b17e693cc4f76c1f13713097d7528da

                                                        SHA256

                                                        92b4a162b608659487dc89b497a454306d80d8863a5d38778abfd6f4598000d4

                                                        SHA512

                                                        25975a41d649c5ac4ba63840639dba05d5470916a18da4cf08de2b28f377c6b62f18c450632a1776967edd86d4bf344bf4f621f55d2b19458221b6e9b359f926

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        57af5e70aa23d82cfe176efb741708d9

                                                        SHA1

                                                        dfb05c0797539b8878c0c170e2e64385072643e5

                                                        SHA256

                                                        2a967a334f6ef87c9775a2c9554a789cf4effa891be794bfa3640655d2ea9a92

                                                        SHA512

                                                        695285cf6694e9655d8659465137c256680b66c863693362162264d5514c099f510eeb83ac6b35cf186c7da81d35985f98dcf24a23df6c2b08bcca50e420ab7f

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        4e375b22b31c29c32196fba3f610122b

                                                        SHA1

                                                        083e06d035bd85cda26210c48f663e2e82baae87

                                                        SHA256

                                                        e9635cdc1ae4431f72e37d6e3c3351e0f0848c1c7ab3fdb47b1a407a25cb400f

                                                        SHA512

                                                        e29fd5c508be734dcb56a2a359f5e32dd1355e0459bd0150fe7163e8998c09e504bedc6dda9ebb23bdafe528e499a36965cbd6e83ced177f1b0bb9bd016b11e9

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        1f336e09d6ec77d50b0b6a5d1fb52789

                                                        SHA1

                                                        9e05279aa2645801a718c1ed9d7f3486f4d356b4

                                                        SHA256

                                                        279c86bacf7471ac1dac89ac387b415d980212ba6772f6108911054144befa63

                                                        SHA512

                                                        dda1e0cf6cce1c90108d3f8b1dfc43075966d733dce394d829bffbe265888ec1e49dec973f8169d230a2e262485d76798e432b0496960ff95c7616066aa5227c

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        e495bd02370ca555a4c963bf77f08642

                                                        SHA1

                                                        eb37140ed472a6e43aef53fe24a0c8f7508591ba

                                                        SHA256

                                                        86fe78388b9d5f896935277212851fe75277fae4b232b52b4784fac2e848577f

                                                        SHA512

                                                        daad58b706dd546e75973f8253e6a5527e73b397e1521abd164e86efbe22e89c59df098368137d36d69d0091d014f5ed5d67f480dfdeddb35debfa0dc48a418d

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        371B

                                                        MD5

                                                        e41d91c3c58582bed122b4ab7043140d

                                                        SHA1

                                                        0138e5f0815e9ca8a971bd24a193d620c3a3b923

                                                        SHA256

                                                        65533f2c9a7186d9b1b94868ffa8d4d7e288706c14842bb6c01a46f7329b4ac6

                                                        SHA512

                                                        dfc4263a49b1fea9768c612d03d0f10eb581f9f2606c95348415fe2c6d3568201370d6f90a1f8b2f9dc479f0374725c26dadfcad4878d79c163845110e5bed3f

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        2978d9bbaf4d1cab78ac857148211505

                                                        SHA1

                                                        83b956f0d43603dcf4f5e273d73741987a2d9a7b

                                                        SHA256

                                                        d1f089185c1745600643b6592804cc19b5e056fe3fab60fbc0c829b371d80fba

                                                        SHA512

                                                        6500489e2995295924e99e3746272ae0d5ccbdefa7e257a6ca33c8ba0069364a5d9496f4e5121eab569955881ff21b9a2240274f4f729f8e9f16e578ea09f27b

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        91688ffba86cfb091027b75ac9fb6e4a

                                                        SHA1

                                                        723664f0dfb692b6b4d096c097a83358824fa860

                                                        SHA256

                                                        7083533e3403e776d61e5a52e536bc34e9abaddf7714009589bb03e532538eb9

                                                        SHA512

                                                        28291c687c4a86a8362952374758c3c167890ed1f7ca96ca47230bb74373fb576e1fa0e39ba7afbd8af93eedd5774a0e0a359dccdeadad64563dc3a349e564f0

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        7KB

                                                        MD5

                                                        9433f35ac50aa06cf8fa3e6d2d75c69e

                                                        SHA1

                                                        c93b59ddf81f2baf2e6bdf6d55784d56ff535e3f

                                                        SHA256

                                                        0d515329ccab0a2d8310c5db4f7f56cb48931b551c33a189fe7debe9863f9d3d

                                                        SHA512

                                                        0170ce03b51490c84e3e6e3705b7b3366237e4079b20de6715adef5849a046a0ba845cf16a8ab9c4b136390ad6fa675e7399c1fe156573e729adaac0aec66eed

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        73ff9e41ce44ed6a76ec73814fea20b8

                                                        SHA1

                                                        e1d9648c702d0c060e6fd0e141a357e02cba52c8

                                                        SHA256

                                                        73909975f0f1c696ba6ad3afa0612ebea43ddff30ef9d645a62d073766126b8d

                                                        SHA512

                                                        bf07f10a855750ffd1987bb728ae9a6a9ea33f6a9584511461769ea9ed75443ec757ad25cea4c47941432a028d40be4bc1ecc50d31c51167d11c781605d027a9

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        7KB

                                                        MD5

                                                        720c80c79f41ea7bbb4eee325b67a0fd

                                                        SHA1

                                                        809b4a2d121a9c79ee44b01823a044f41ef44a3d

                                                        SHA256

                                                        02a09ca10110a2fbc3649d442101dfb451960fd10bc6b2f033fa060d87cb6c6b

                                                        SHA512

                                                        b61796853423cfb394bef2b82d8bd65ee4df613d266edaad6935549d14afab21766f087d081ee494f1378592fba71cec4135edfd1a0cb62510b0218d4218ed90

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        7KB

                                                        MD5

                                                        3a8bc4298327b186b0a5c1a1351e3b7d

                                                        SHA1

                                                        fbfb84a73ee414bfca8cf73f2157640107f939df

                                                        SHA256

                                                        912124c793ba4c0543b72c1135e66a5e763c68a17b47250ba64452cfb093e49f

                                                        SHA512

                                                        3b5139caabf447cb8e062b6d8d41d598a539131eeb6ba5bbbea9de9991c1149970e97195c0738af302dfe882299ab2be6ee8f8a5a9f566703db29985b53544e4

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        3ca0ddf248dfdbab0f66755d4b4f6c17

                                                        SHA1

                                                        8623f3412b006224d6a0a26d607c384a8f8e867c

                                                        SHA256

                                                        a7abe8cf2156a6440971e6c6f323e1b091b444fff20f0cf92e13723ee698230a

                                                        SHA512

                                                        9ef96274faa0fb4ab08da9d6c2bc2583165bbdd3fd17ac575dcc1c756c36c923c0f835ed8cb6c8e25fa27c1f16b0466c51f7b8d71cda01df5b9117ebf5b3adc6

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        6KB

                                                        MD5

                                                        430e055dd2fbe9885bc732b7d1ec787f

                                                        SHA1

                                                        a002a71cfd153fe354a3f9b47914852b4a6f8d9c

                                                        SHA256

                                                        56f25e5fdd309afb9e74eeb7426ad05338b87604a8eba6d1a1d7b24728ff7e87

                                                        SHA512

                                                        95b20171be48ed3758abf0382e6a5ad89a657218a792e50109679b02a8d664c7ff2a86ebc325d11a51a08e8159e55993dde7bf6c6b3a4314dcf3d8ba6b9557bf

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                        Filesize

                                                        7KB

                                                        MD5

                                                        6a57f5e9b97c5ccc39b932caca0bb228

                                                        SHA1

                                                        4646ffe1519cf28cc06c18b73f5bf8d40fee7fa4

                                                        SHA256

                                                        12566d2bcb3b01084dcc91161a10fe3c12ae66ae23683b8ea9c35e85f3c1714e

                                                        SHA512

                                                        206ffa42c183172942fddbe713620ee2dac6d9d9f37529c15c0d4667c3579b2886d284620b9b38dd903b103a32db88d4232279b326534a7c51becfff7985efc2

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                        Filesize

                                                        136KB

                                                        MD5

                                                        03f5746ed0d7c7b7d826a70d5e2a9d26

                                                        SHA1

                                                        b950a2fb8c418088584206b6a6cfe71af6f76063

                                                        SHA256

                                                        4d91f3cd20f58dd4264d66ea80ca013aff7b2cb73f8f2175ee45333abebba934

                                                        SHA512

                                                        417ced64694894faa51b6f25a8b3dfa6be183f3abd63e8eb7f5073cc5b4750666325c31d2153703614993289d19bc7f1eb8d13a77fa77f711affa54c59c12a42

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                        Filesize

                                                        136KB

                                                        MD5

                                                        8b7e17e9621a758b1f288e5e09a919ef

                                                        SHA1

                                                        ee067161065bfc8ef9df3a821724a76eea15b8e4

                                                        SHA256

                                                        17b07e814a42b7573cc4650dbc7ddeff3ac66e89bd6112806e82330cd0d92e6c

                                                        SHA512

                                                        97b8734c695ff3baa90003bd2d1ea29cc8023bfca37114b626e70da47ec99b19064c8252db22a56544a5751dd1d19774b354c74c2f53c72fc1be61fc6aa1030a

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                        Filesize

                                                        109KB

                                                        MD5

                                                        791bf28ec574934a1c878c135bf603b0

                                                        SHA1

                                                        82f452b68aa73ee8d3330dad190af938b75b2a10

                                                        SHA256

                                                        ccaa700094ce74a01019e1768c46d87a51ae239873d33dbcbbb4dba72782b1c9

                                                        SHA512

                                                        4952c9eb5115fed9a5c810c11bcf2559b84e8e3b697893fa80c54fc8d2f633535fa2d410401a2b3fa41eb5e0b66e640cd14b9f9d79ea0c3fbc6920347ca6868f

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache

                                                        Filesize

                                                        98KB

                                                        MD5

                                                        1f245937ee7b4fb350b8386024173a8f

                                                        SHA1

                                                        74e5ca45e748a5267afafac262b2150f59850fe7

                                                        SHA256

                                                        f32cf8789fe306b45262f0ad5070cca4a42e0783bafa76aa18c1997fae1aa2e6

                                                        SHA512

                                                        6491072f8a2d25f83f3117e38b0cfb06409ce0457b6de30cf7f1da70cd7e7beef724c141bbe269e2c62ff05414775b8f626137aa25d7fa2df60c711dead20e74

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe582ac4.TMP

                                                        Filesize

                                                        93KB

                                                        MD5

                                                        cff6cbd370efdbd6130b5433bbd2c4d9

                                                        SHA1

                                                        219c51a289fc5e910c5624c7b28ea6f32355f6ea

                                                        SHA256

                                                        9716af89722a5c6ad49e1bbf984ac3a7edc98b0cc118ebf2b48d0580f2d0ca2b

                                                        SHA512

                                                        4cb59adc62d59018ab573cbc5ea831ca5a332fe21d314f3741065ef4d85de15900045a6dd207e565d4b6dc7c66f7e7552f466d611506a6100a4828094b3a1a69

                                                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json

                                                        Filesize

                                                        2B

                                                        MD5

                                                        99914b932bd37a50b983c5e7c90ae93b

                                                        SHA1

                                                        bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                        SHA256

                                                        44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                        SHA512

                                                        27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                        Filesize

                                                        4.9MB

                                                        MD5

                                                        7398cfa079d23595addc8aed0d49fecc

                                                        SHA1

                                                        99593b20f3a3e9fdbada5713f482287fc63d53f2

                                                        SHA256

                                                        ed1b51fa0c38f755c89cbca633a603acbafbf4847a4a4969cfcf8d9e655eb465

                                                        SHA512

                                                        0a4e4a14f3a54d968b2c108f52673e491fcf7d02699955c03b28e00dc67b59118f520e23014e8ed2194fb18102d7b2271900e9afc4df208dab3874165a3d02ef

                                                      • C:\Users\Admin\Desktop\00000000.res

                                                        Filesize

                                                        136B

                                                        MD5

                                                        f5d266293d4fb783dbb9722aa8c95aeb

                                                        SHA1

                                                        1db6b487d9d9f4281a21f3f68f36c670ca024818

                                                        SHA256

                                                        724ab200a16bbbac70128799929ed3deb6dce38276378d5cf4ab538de0d3159b

                                                        SHA512

                                                        f3ef172e1cc21dd3cdbf0dd268591dc6ca6579554e6c9a436e7dd7e9cd795fc9390ecd2c2f92b91085cb67dfd358ffb6f7a3bd1f535c0e8054c472908658c393

                                                      • C:\Users\Admin\Desktop\253091719244491.bat

                                                        Filesize

                                                        318B

                                                        MD5

                                                        b741d0951bc2d29318d75208913ea377

                                                        SHA1

                                                        a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                                        SHA256

                                                        595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                                        SHA512

                                                        bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                                      • C:\Users\Admin\Desktop\253091719244491.bat

                                                        Filesize

                                                        318B

                                                        MD5

                                                        b269c4b573c557a23461603279b23428

                                                        SHA1

                                                        fd40dde5f12dc68f947ff5bb692cc8707baf7614

                                                        SHA256

                                                        2c74404d55a01e49b5bdb09d36e7592916e37737471e1a67151be1055757c899

                                                        SHA512

                                                        df83d57f3f7cc9f82eecbff003966d809ac88e370b3288ddb731d5939157fae5ee1a0af1ab0b1f629779d6a3b014d1b02232b3c6dbdfec9ff4990b98c1ac92cd

                                                      • C:\Users\Admin\Desktop\@[email protected]

                                                        Filesize

                                                        933B

                                                        MD5

                                                        7a2726bb6e6a79fb1d092b7f2b688af0

                                                        SHA1

                                                        b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                        SHA256

                                                        840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                        SHA512

                                                        4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                      • C:\Users\Admin\Desktop\@[email protected]

                                                        Filesize

                                                        583B

                                                        MD5

                                                        f09fca479b5d3c668b7816530e55742b

                                                        SHA1

                                                        1b22c17ea49a2ccd9844b9026500359d946f5885

                                                        SHA256

                                                        18f124157e547c73db5a443700b2f5fe84b2aa173d39c6a4b2c6392c492d8aa6

                                                        SHA512

                                                        62c9c2f06fdd96df4e1f6b95a06148e591b2b8f7cb29992b2fcffcb16a3fd1991d2749d323430e31b2fcec09ce2492394c4b3a302f5a1b8b893d32718499062a

                                                      • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe

                                                        Filesize

                                                        3.0MB

                                                        MD5

                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                        SHA1

                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                        SHA256

                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                        SHA512

                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                      • C:\Users\Admin\Desktop\b.wnry

                                                        Filesize

                                                        1.4MB

                                                        MD5

                                                        c17170262312f3be7027bc2ca825bf0c

                                                        SHA1

                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                        SHA256

                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                        SHA512

                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                      • C:\Users\Admin\Desktop\c.wnry

                                                        Filesize

                                                        780B

                                                        MD5

                                                        8124a611153cd3aceb85a7ac58eaa25d

                                                        SHA1

                                                        c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                        SHA256

                                                        0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                        SHA512

                                                        b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                      • C:\Users\Admin\Desktop\m.vbs

                                                        Filesize

                                                        197B

                                                        MD5

                                                        94bdc24abf89cb36e00816911e6ae19e

                                                        SHA1

                                                        87335eea1d8eb1d70e715cc88daf248bb1f83021

                                                        SHA256

                                                        e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                                                        SHA512

                                                        3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                                                      • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry

                                                        Filesize

                                                        46KB

                                                        MD5

                                                        95673b0f968c0f55b32204361940d184

                                                        SHA1

                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                        SHA256

                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                        SHA512

                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                      • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry

                                                        Filesize

                                                        53KB

                                                        MD5

                                                        0252d45ca21c8e43c9742285c48e91ad

                                                        SHA1

                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                        SHA256

                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                        SHA512

                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                      • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry

                                                        Filesize

                                                        77KB

                                                        MD5

                                                        2efc3690d67cd073a9406a25005f7cea

                                                        SHA1

                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                        SHA256

                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                        SHA512

                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                      • C:\Users\Admin\Desktop\msg\m_croatian.wnry

                                                        Filesize

                                                        38KB

                                                        MD5

                                                        17194003fa70ce477326ce2f6deeb270

                                                        SHA1

                                                        e325988f68d327743926ea317abb9882f347fa73

                                                        SHA256

                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                        SHA512

                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                      • C:\Users\Admin\Desktop\msg\m_czech.wnry

                                                        Filesize

                                                        39KB

                                                        MD5

                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                        SHA1

                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                        SHA256

                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                        SHA512

                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                      • C:\Users\Admin\Desktop\msg\m_danish.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                        SHA1

                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                        SHA256

                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                        SHA512

                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                      • C:\Users\Admin\Desktop\msg\m_dutch.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        7a8d499407c6a647c03c4471a67eaad7

                                                        SHA1

                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                        SHA256

                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                        SHA512

                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                      • C:\Users\Admin\Desktop\msg\m_english.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                        SHA1

                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                        SHA256

                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                        SHA512

                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                      • C:\Users\Admin\Desktop\msg\m_filipino.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                        SHA1

                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                        SHA256

                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                        SHA512

                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                      • C:\Users\Admin\Desktop\msg\m_finnish.wnry

                                                        Filesize

                                                        37KB

                                                        MD5

                                                        35c2f97eea8819b1caebd23fee732d8f

                                                        SHA1

                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                        SHA256

                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                        SHA512

                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                      • C:\Users\Admin\Desktop\msg\m_french.wnry

                                                        Filesize

                                                        37KB

                                                        MD5

                                                        4e57113a6bf6b88fdd32782a4a381274

                                                        SHA1

                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                        SHA256

                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                        SHA512

                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                      • C:\Users\Admin\Desktop\msg\m_german.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        3d59bbb5553fe03a89f817819540f469

                                                        SHA1

                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                        SHA256

                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                        SHA512

                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                      • C:\Users\Admin\Desktop\msg\m_greek.wnry

                                                        Filesize

                                                        47KB

                                                        MD5

                                                        fb4e8718fea95bb7479727fde80cb424

                                                        SHA1

                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                        SHA256

                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                        SHA512

                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                      • C:\Users\Admin\Desktop\msg\m_indonesian.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        3788f91c694dfc48e12417ce93356b0f

                                                        SHA1

                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                        SHA256

                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                        SHA512

                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                      • C:\Users\Admin\Desktop\msg\m_italian.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        30a200f78498990095b36f574b6e8690

                                                        SHA1

                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                        SHA256

                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                        SHA512

                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                      • C:\Users\Admin\Desktop\msg\m_japanese.wnry

                                                        Filesize

                                                        79KB

                                                        MD5

                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                        SHA1

                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                        SHA256

                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                        SHA512

                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                      • C:\Users\Admin\Desktop\msg\m_korean.wnry

                                                        Filesize

                                                        89KB

                                                        MD5

                                                        6735cb43fe44832b061eeb3f5956b099

                                                        SHA1

                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                        SHA256

                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                        SHA512

                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                      • C:\Users\Admin\Desktop\msg\m_latvian.wnry

                                                        Filesize

                                                        40KB

                                                        MD5

                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                        SHA1

                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                        SHA256

                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                        SHA512

                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                      • C:\Users\Admin\Desktop\msg\m_norwegian.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        ff70cc7c00951084175d12128ce02399

                                                        SHA1

                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                        SHA256

                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                        SHA512

                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                      • C:\Users\Admin\Desktop\msg\m_polish.wnry

                                                        Filesize

                                                        38KB

                                                        MD5

                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                        SHA1

                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                        SHA256

                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                        SHA512

                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                      • C:\Users\Admin\Desktop\msg\m_portuguese.wnry

                                                        Filesize

                                                        37KB

                                                        MD5

                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                        SHA1

                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                        SHA256

                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                        SHA512

                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                      • C:\Users\Admin\Desktop\msg\m_romanian.wnry

                                                        Filesize

                                                        50KB

                                                        MD5

                                                        313e0ececd24f4fa1504118a11bc7986

                                                        SHA1

                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                        SHA256

                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                        SHA512

                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                      • C:\Users\Admin\Desktop\msg\m_russian.wnry

                                                        Filesize

                                                        46KB

                                                        MD5

                                                        452615db2336d60af7e2057481e4cab5

                                                        SHA1

                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                        SHA256

                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                        SHA512

                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                      • C:\Users\Admin\Desktop\msg\m_slovak.wnry

                                                        Filesize

                                                        40KB

                                                        MD5

                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                        SHA1

                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                        SHA256

                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                        SHA512

                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                      • C:\Users\Admin\Desktop\msg\m_spanish.wnry

                                                        Filesize

                                                        36KB

                                                        MD5

                                                        8d61648d34cba8ae9d1e2a219019add1

                                                        SHA1

                                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                        SHA256

                                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                        SHA512

                                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                      • C:\Users\Admin\Desktop\msg\m_swedish.wnry

                                                        Filesize

                                                        37KB

                                                        MD5

                                                        c7a19984eb9f37198652eaf2fd1ee25c

                                                        SHA1

                                                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                        SHA256

                                                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                        SHA512

                                                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                      • C:\Users\Admin\Desktop\msg\m_turkish.wnry

                                                        Filesize

                                                        41KB

                                                        MD5

                                                        531ba6b1a5460fc9446946f91cc8c94b

                                                        SHA1

                                                        cc56978681bd546fd82d87926b5d9905c92a5803

                                                        SHA256

                                                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                        SHA512

                                                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                      • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry

                                                        Filesize

                                                        91KB

                                                        MD5

                                                        8419be28a0dcec3f55823620922b00fa

                                                        SHA1

                                                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                        SHA256

                                                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                        SHA512

                                                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                      • C:\Users\Admin\Desktop\r.wnry

                                                        Filesize

                                                        864B

                                                        MD5

                                                        3e0020fc529b1c2a061016dd2469ba96

                                                        SHA1

                                                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                        SHA256

                                                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                        SHA512

                                                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                      • C:\Users\Admin\Desktop\s.wnry

                                                        Filesize

                                                        2.9MB

                                                        MD5

                                                        ad4c9de7c8c40813f200ba1c2fa33083

                                                        SHA1

                                                        d1af27518d455d432b62d73c6a1497d032f6120e

                                                        SHA256

                                                        e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                        SHA512

                                                        115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                      • C:\Users\Admin\Desktop\t.wnry

                                                        Filesize

                                                        64KB

                                                        MD5

                                                        5dcaac857e695a65f5c3ef1441a73a8f

                                                        SHA1

                                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                        SHA256

                                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                        SHA512

                                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                      • C:\Users\Admin\Desktop\taskdl.exe

                                                        Filesize

                                                        20KB

                                                        MD5

                                                        4fef5e34143e646dbf9907c4374276f5

                                                        SHA1

                                                        47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                        SHA256

                                                        4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                        SHA512

                                                        4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                      • C:\Users\Admin\Desktop\taskse.exe

                                                        Filesize

                                                        20KB

                                                        MD5

                                                        8495400f199ac77853c53b5a3f278f3e

                                                        SHA1

                                                        be5d6279874da315e3080b06083757aad9b32c23

                                                        SHA256

                                                        2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                        SHA512

                                                        0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                      • C:\Users\Admin\Desktop\u.wnry

                                                        Filesize

                                                        240KB

                                                        MD5

                                                        7bf2b57f2a205768755c07f238fb32cc

                                                        SHA1

                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                        SHA256

                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                        SHA512

                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                      • C:\Users\Admin\Downloads\Ransomware-Samples-main.zip.crdownload

                                                        Filesize

                                                        15.1MB

                                                        MD5

                                                        e88a0140466c45348c7b482bb3e103df

                                                        SHA1

                                                        c59741da45f77ed2350c72055c7b3d96afd4bfc1

                                                        SHA256

                                                        bab1853454ca6fdd3acd471254101db1b805b601e309a49ec7b4b1fbcfc47ad7

                                                        SHA512

                                                        2dc9682f4fb6ea520acc505bdbe7671ab7251bf9abd25a5275f0c543a6157d7fa5325b9dce6245e035641ab831d646f0e14f6649f9464f5e97431ab1bf7da431

                                                      • \??\pipe\crashpad_4472_AOPMESBOMSJPASOD

                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • memory/2704-545-0x0000000010000000-0x0000000010010000-memory.dmp

                                                        Filesize

                                                        64KB

                                                      • memory/4600-1844-0x00000000731D0000-0x0000000073252000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/4600-1848-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/4600-1847-0x0000000073100000-0x0000000073122000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/4600-1846-0x0000000073070000-0x00000000730F2000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/4600-1864-0x0000000073130000-0x00000000731A7000-memory.dmp

                                                        Filesize

                                                        476KB

                                                      • memory/4600-1866-0x0000000072E50000-0x000000007306C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/4600-1865-0x0000000073100000-0x0000000073122000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/4600-1860-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                        Filesize

                                                        3.0MB

                                                      • memory/4600-1861-0x00000000731D0000-0x0000000073252000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/4600-1863-0x0000000073070000-0x00000000730F2000-memory.dmp

                                                        Filesize

                                                        520KB

                                                      • memory/4600-1862-0x00000000731B0000-0x00000000731CC000-memory.dmp

                                                        Filesize

                                                        112KB

                                                      • memory/4600-1845-0x0000000072E50000-0x000000007306C000-memory.dmp

                                                        Filesize

                                                        2.1MB

                                                      • memory/4600-1885-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                        Filesize

                                                        3.0MB