Resubmissions

03-10-2024 21:09

241003-zzn76szfrh 6

27-09-2024 17:00

240927-vjaydssbrm 8

03-08-2024 16:20

240803-ts4fmatapf 6

03-08-2024 16:18

240803-tr5bjatalh 6

03-08-2024 16:16

240803-tqxkastaka 6

03-08-2024 15:43

240803-s6b3vsxgpn 6

03-08-2024 15:06

240803-sg3jhsxbkm 6

03-08-2024 13:57

240803-q9r75svfqn 6

03-08-2024 13:49

240803-q4rpeszcrg 6

03-08-2024 13:46

240803-q2zbgsvdqk 10

Analysis

  • max time kernel
    447s
  • max time network
    451s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-08-2024 13:11

General

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 42 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 4 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 53 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 33 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Endermanch
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffc0b0acc40,0x7ffc0b0acc4c,0x7ffc0b0acc58
      2⤵
        PID:2276
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2020,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2008 /prefetch:2
        2⤵
          PID:1876
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1904,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2456 /prefetch:3
          2⤵
            PID:3956
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2152,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2528 /prefetch:8
            2⤵
              PID:4720
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3168 /prefetch:1
              2⤵
                PID:5076
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3312 /prefetch:1
                2⤵
                  PID:3228
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4616,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4624 /prefetch:8
                  2⤵
                    PID:1452
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5056,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4816 /prefetch:8
                    2⤵
                      PID:2272
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5320,i,10586147800455649116,15163147499815471469,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=724 /prefetch:8
                      2⤵
                      • Drops file in System32 directory
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1436
                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                    1⤵
                      PID:4184
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                      1⤵
                        PID:4640
                      • C:\Windows\System32\rundll32.exe
                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                        1⤵
                          PID:3268
                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]
                          "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"
                          1⤵
                          • Drops startup file
                          • Sets desktop wallpaper using registry
                          • System Location Discovery: System Language Discovery
                          PID:4572
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h .
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:4188
                          • C:\Windows\SysWOW64\icacls.exe
                            icacls . /grant Everyone:F /T /C /Q
                            2⤵
                            • Modifies file permissions
                            • System Location Discovery: System Language Discovery
                            PID:2844
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3572
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /c 98981722690759.bat
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2348
                            • C:\Windows\SysWOW64\cscript.exe
                              cscript.exe //nologo m.vbs
                              3⤵
                              • System Location Discovery: System Language Discovery
                              PID:3604
                          • C:\Windows\SysWOW64\attrib.exe
                            attrib +h +s F:\$RECYCLE
                            2⤵
                            • System Location Discovery: System Language Discovery
                            • Views/modifies file attributes
                            PID:2300
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:716
                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\taskhsvc.exe
                              TaskData\Tor\taskhsvc.exe
                              3⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2684
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c start /b @[email protected] vs
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:632
                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                              3⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:1084
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                4⤵
                                • System Location Discovery: System Language Discovery
                                PID:4348
                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                  wmic shadowcopy delete
                                  5⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1624
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2320
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:464
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • Sets desktop wallpaper using registry
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of FindShellTrayWindow
                            • Suspicious use of SetWindowsHookEx
                            PID:4328
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fnhuhmufqzho584" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                            2⤵
                            • System Location Discovery: System Language Discovery
                            PID:2272
                            • C:\Windows\SysWOW64\reg.exe
                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fnhuhmufqzho584" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                              3⤵
                              • Adds Run key to start application
                              • System Location Discovery: System Language Discovery
                              • Modifies registry key
                              PID:3376
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2244
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:768
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:4464
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3952
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2028
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:2404
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:452
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:4308
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:3116
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1728
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:3704
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4920
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:744
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:400
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2712
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:4408
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:4588
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2492
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1296
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:3092
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1640
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1660
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:3712
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1120
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:404
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:1824
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1468
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5952
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • Sets desktop wallpaper using registry
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:5960
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5992
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5924
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:5908
                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                            taskdl.exe
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:5892
                        • C:\Windows\system32\vssvc.exe
                          C:\Windows\system32\vssvc.exe
                          1⤵
                            PID:4972
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\UninstallReset.vbe"
                            1⤵
                              PID:5080
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\UninstallReset.vbe"
                              1⤵
                                PID:2592
                              • C:\Windows\system32\taskmgr.exe
                                "C:\Windows\system32\taskmgr.exe" /4
                                1⤵
                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                • Checks SCSI registry key(s)
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious behavior: GetForegroundWindowSpam
                                • Suspicious use of FindShellTrayWindow
                                • Suspicious use of SendNotifyMessage
                                PID:3120
                              • C:\Users\Public\Desktop\@[email protected]
                                "C:\Users\Public\Desktop\@[email protected]"
                                1⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:4444
                              • C:\Users\Admin\Desktop\@[email protected]
                                "C:\Users\Admin\Desktop\@[email protected]"
                                1⤵
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:3572
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+buy+bitcoin
                                  2⤵
                                  • Enumerates system info in registry
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  PID:2540
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffc084946f8,0x7ffc08494708,0x7ffc08494718
                                    3⤵
                                      PID:3864
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
                                      3⤵
                                        PID:3800
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2488 /prefetch:3
                                        3⤵
                                          PID:2216
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:8
                                          3⤵
                                            PID:4124
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                            3⤵
                                              PID:2504
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                                              3⤵
                                                PID:3604
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                                                3⤵
                                                  PID:1660
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:8
                                                  3⤵
                                                    PID:2436
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5240 /prefetch:8
                                                    3⤵
                                                      PID:3604
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:1
                                                      3⤵
                                                        PID:1888
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                                                        3⤵
                                                          PID:2728
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:1
                                                          3⤵
                                                            PID:5236
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11342757658101507762,8658956882658412990,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4932 /prefetch:1
                                                            3⤵
                                                              PID:5244
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:1760
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:3388
                                                            • C:\Windows\SysWOW64\werfault.exe
                                                              werfault.exe /h /shared Global\25c0a0c08f62443e8044431872c3e30a /t 3124 /p 3572
                                                              1⤵
                                                                PID:5888
                                                              • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                                                "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\LimitRestart.docx" /o ""
                                                                1⤵
                                                                • Checks processor information in registry
                                                                • Enumerates system info in registry
                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5144

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000007

                                                                Filesize

                                                                18KB

                                                                MD5

                                                                2e23d6e099f830cf0b14356b3c3443ce

                                                                SHA1

                                                                027db4ff48118566db039d6b5f574a8ac73002bc

                                                                SHA256

                                                                7238196a5bf79e1b83cacb9ed4a82bf40b32cd789c30ef790e4eac0bbf438885

                                                                SHA512

                                                                165b1de091bfe0dd9deff0f8a3968268113d95edc9fd7a8081b525e0910f4442cfb3b4f5ac58ecfa41991d9dcabe5aa8b69f7f1c77e202cd17dd774931662717

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                3KB

                                                                MD5

                                                                39acac82fa24824c29b277e79a8ff4e3

                                                                SHA1

                                                                1b33748947146fcdf4be951e056c60802c3ab531

                                                                SHA256

                                                                94c91d0d796483f140c1843d1c79f28d52570ff84ccb6dd7b602d6a0bb4ffeff

                                                                SHA512

                                                                1cad9d949c02e8dd57a672bb860e4584a9c6dbf9a22f47b3b4c917aa9d20c6f8811e9c3a3ae054c6d22e8db137fcb75b4e3a81811e189a89c8e68b68a7470ea5

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                a4b71a15e4bb071a4d9b28057195ec20

                                                                SHA1

                                                                20403fa5f962fad3fe714fd7f3a32a144bf6764a

                                                                SHA256

                                                                95aa56dde73e98fd5b2c1d3b5456304fbd1f2a957ec7ac25f9496909bfded0b4

                                                                SHA512

                                                                81d0519a0886df990ce30d0eec749c0dd7a477de7d14d66a9717f80fc556827a4a726988cbd30f0e6a29d7ab719a91c19b8df8e4abcc2066f0bfccd42b07823a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                Filesize

                                                                2B

                                                                MD5

                                                                d751713988987e9331980363e24189ce

                                                                SHA1

                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                SHA256

                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                SHA512

                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                e7445a1cf4918e05a4a608db92267f58

                                                                SHA1

                                                                f1f7d1e0189dd5c8fc5d4ef39b2eba8ab27fc17b

                                                                SHA256

                                                                fa747402b23386700d729290a88b848cfdbdd8221844cda34c163450279a5c98

                                                                SHA512

                                                                135ad0d24b56d207d00b62f24165bcf6d0145f4158df5150b52fc148131139c88dc472390da4ca2e7d5746c1c81b1d925c7c46d615ac9127bcf293895a61c6d3

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                9a9cfa21b50fe3e4009ecd0dac1b22df

                                                                SHA1

                                                                7b1c650755bea1abd33ea8c9b6573b24efab6546

                                                                SHA256

                                                                c2d7ce776768aa74bb3b2e4b0dc2eaf8d5ba3a20a7bf68ad45b5ba58c643b2e5

                                                                SHA512

                                                                fbbaef6f334472969f3c0ed3139450a8d6ef163bda580651fed6971c6edf3b18eb85fc01bd6dfbaeaf58243456e7867facdf6475f163abad4a45ac5e2a26cf07

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                71138996d70f155a186d1f79c5295bad

                                                                SHA1

                                                                e24fd4336ccf381bd78fb49bbc86ee5749fe4d2a

                                                                SHA256

                                                                2b0384f12208e008fac3c48b2225ff8101609fd70e36dff23fbea34c0359f924

                                                                SHA512

                                                                df2e7f83a5ad3562d2c3e6417db5082669b5c48c84a0b9b4bcdbdeb2295e7ed64b5b0ac504828614b000cb9ed9156c9e322ca3ec1cb1f1ca8ba66c3bdd8bb49b

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                8441e7561a9aed555b047db582665d04

                                                                SHA1

                                                                1cbaa3c0885126d2fb52c1d9ff6bae9a257a6d38

                                                                SHA256

                                                                49930d85579d6cb3f89d1ea5be91676784d2870cfdba2997cfece612ccf6a36f

                                                                SHA512

                                                                2b7c9b2ad5d1de9805fe6b000edda474b7571019a3232a4610b0a8f3f05facc3a4d039638487d2af8de277afcfbb465aa90d4aee9272096e0c288a74962b33d6

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                d91f915e6b341fd790dd531eeb295b51

                                                                SHA1

                                                                90b42282112a10480ef6db979edd25f746874996

                                                                SHA256

                                                                1fe38098cae2927142de338a0a995160edafab641436fc73af65ddc6ed4fc363

                                                                SHA512

                                                                ae2e8126dfba0c2c0a3f85e34b2982eaa914952da99b04438b4fce96222eb6e4ce7fc0975dffafda45d6c0714df97ab6a3adc6f23e343202d938ce938b6c2761

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                95a710b8f8f3bc49dcd3233433bfe3b4

                                                                SHA1

                                                                8ed59b7c4af7f90251c169e7563575f5bb17009c

                                                                SHA256

                                                                7f44d708be6f74efc6561788100a310c55fe3f23229cad6323ff62223ad55170

                                                                SHA512

                                                                11ad70fc5154504eeca8b45fe8ca9900be36e9609f8cdcb5fbb4ca0af79588ad8cd366e3961a1a068107aae0723a0defdd130e3061c95397772dd93a1301da10

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                637f66d6047f3cd3f8f5311ea25749d2

                                                                SHA1

                                                                0bb9f2e66e628abb8b1f71a835afcfa91c06b1af

                                                                SHA256

                                                                120c0dcde1b7761d3b5a32b425cc8b89f57236d0b9241e0f4e5f49adcb7a0e18

                                                                SHA512

                                                                5156eee05fcb91918c3fa81d17cc64e4e95f87773ebf270e923da264385541e40327b4da0a440839df4d6c223c6eab829ccb8c709e0875d471430727f3df951f

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                88d67e18ac3b02a186a5de665219de0e

                                                                SHA1

                                                                531f0843a0d1a77d76363a59a5579466d80986db

                                                                SHA256

                                                                da34b3d83245bdf8432d4e9b347f4e56184619322e90b88d663d9345129ddfbb

                                                                SHA512

                                                                121134fd52ec3321e985c2f5c25a5a0f24e235b9389344444be6c3043fe86a8327b22852b0f97cac8a4a19ae2c43ac88135cb90f592c0b6a79c511f508d95931

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                8d917d24e9d91a20595484e679f32812

                                                                SHA1

                                                                0240b5afeb56f205387046246fea2a2a4af466e1

                                                                SHA256

                                                                2dc37f7d6c9ef4faf7c4b1aaa58cfdd676fca296cc58e35dc5be6d6877cf88a4

                                                                SHA512

                                                                2eb2f5b374e79c894a08b5c2a464f4583db9885eee293739b8cacf10c1ff6f62259e4880692466ade2a936a46b5d5bc46983d4864eeedc97d6f234f6c5f44a3e

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                46468b2e35bab39754b28cc1ae32aca5

                                                                SHA1

                                                                6803ab3165de6e5510ba4c2f331ab75506ca0d2a

                                                                SHA256

                                                                0907280696018550d57ea9b3443670e36d992a6dbccc0a595582716f8f71d240

                                                                SHA512

                                                                cc05cb79441cc36e05ff176c3d5fec637ef12f03efaa548ca9b979dd5d9483dc12f0a931cd07a5aeed7ff18996994f3db1cf7b44164d4379ca76343f26dffc00

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                03e8e361e3baa5fa638827331b424e92

                                                                SHA1

                                                                b4c51852346b7700433390ab8e17cdaab24fed0d

                                                                SHA256

                                                                3c239bfe8e3a5d2ee36cb8b72ed8bd0b90d7f0a69d8eadf035048999e0979e65

                                                                SHA512

                                                                a2f6653ecc932de9c8f9907b43d6fbee4bc35fa1ba84bc88376aec30d1924dabd1df066b1b305c3e1db89bf69c21aa379bf35a675f1e4b4d8f34ac89042e451e

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                d964549b57a6ee993cbd42b250fa6a25

                                                                SHA1

                                                                e7bd6252fb2d42aae49da799ff53fd87c42712dc

                                                                SHA256

                                                                8b9a7fef52ab7ebf91800d5cde599fab40f67805116a0cd925773ea73adeadd1

                                                                SHA512

                                                                b43248aeaa697c5f6527ed1dacbc7c60b49cb31e4ac23daa7a8e5b58cdebed2bc15b5eb401d68de37da2dbbc6fdbb5d8f72af3bb691717129cbb009ca743a677

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                d0ca86c71eb2ca8a5d0cbcc72dd3116d

                                                                SHA1

                                                                e592606528e257ca8783ccca0fd9cda58d8e7e9f

                                                                SHA256

                                                                e08879b29e7c48cb047b8d25b858cab535fb3d33d00ab640e590254a0d9bdfee

                                                                SHA512

                                                                3f8bcd0c0ee059867e30c6fcbb58b486d4c385d54bf628875f599102adb796ad353fb8e2e41dc353d9e4467d734cbb952934b41de219663f3ca649248489d602

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                c6cbe1240480e745d4c8e9d98d8ce09a

                                                                SHA1

                                                                86e7229181a88a8e05beb7db90dd594abb2bfcc5

                                                                SHA256

                                                                64287913dbdc82eeafd3a2a7e6dc0c3176eccfaebb65f8f0387d6b17c115dcb3

                                                                SHA512

                                                                e0f556168514847536eb38a811a2e8b73795665055d53ad556ba8c6bbdcf5fbc123549b73231f238d9cea8b1db5c0d1fad6af7f3fdce21dd3b103aaafc85243d

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                1bff5657228939b9f51ac16ad753f4d9

                                                                SHA1

                                                                33eab3fa63d6c2dc4b51e1a88fe158553734c695

                                                                SHA256

                                                                783991ac9b651d89db01f2c5f3d20b01c724c82f4a06db1b960ecfaba7e77cef

                                                                SHA512

                                                                0076d6ee4e876560dbe9d1f47cf4d5d8ec204ba48ef0dcaedb5a0216e9e1b3dbe5f568760c4cb66813bbd7ae7887308ed948f8c15b810cbb640acd634c34c51a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                7d5fef894d06eb50c94adfd7a20c574f

                                                                SHA1

                                                                106940e4adac6e47177adcfd9e15f2bc854c0fc9

                                                                SHA256

                                                                75ac0e57ba4e56ffdb394c38a92164490f71f1ef1bb61531b3a7a4de83c93c5a

                                                                SHA512

                                                                6857093e07b28e5c515709fb09d8bf3dba55554821ab1acecbef3f4d77fc11dc3f25f93ec6187636521aaa81ac5bcf8dbbe03896e2446a16a64a6edbb1772dfc

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                09a1f19f38b6168363d9bd6276a30a0f

                                                                SHA1

                                                                b7d05fbe8419ac99630e2a8443acc7d0dcab54ee

                                                                SHA256

                                                                2f89d9f9d3b6300912f9f805114b01fe99433b0e2e21e9829734ebbf588fbc9a

                                                                SHA512

                                                                c01e52decdf5b7a2f5c4733a13742e4d3fd7c60d715022b659fd0b95fbbbafaafb7232cf9c3758ef731f1dc5be51619a3a04353d95d361339fac3b636f6309bf

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                55ad5363dbc4f72d64179a425525b022

                                                                SHA1

                                                                cf9714b54882248e5e64c5f0b558ee42bbaf086b

                                                                SHA256

                                                                779f78eac978358f9ab541d34d7b10c82c1d17f951c98d37aa17cb8bebe08680

                                                                SHA512

                                                                135ad0bd14fb61c71661c28f241b3d82a6a1922b5d2916da60dd476e4dc10b122f15bbb1a276302621c66012318ff3b2b7994ce719bdcb9e3929cb99b781be82

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                e36b7c28a7fc18e2ce4c40a6f964d030

                                                                SHA1

                                                                fe62125938c1d9bc36a617e807036b6a7ed03d77

                                                                SHA256

                                                                273b20ccd0feceab223b9b85d3c4c171be5548f003970e4f3e999d426f557678

                                                                SHA512

                                                                6eaa73cf566209fe24dab8b131747183ccb8ffa74128c4f06b7c04b5fee5f3c27623abcbabd7de5267e2d117eca549dc2d79f6e8e1080b4c02496cad987a662a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                4c8de4676ac184c0484e1853b699c723

                                                                SHA1

                                                                08a85c851b6202d496ca4eec355e31e52d6f3166

                                                                SHA256

                                                                d56ed46c04c1ea258bd5567e55f3d595e9c0b6d3fe6490c71a1464e3d46d2f35

                                                                SHA512

                                                                2b6cf38f51e8c2e46b56a9eeb638244372847a195eeacdb3f820bd12abd9a2673ce85ba2623c5e1e15a98996cc377f9672f8f631c6c76b8cf58d9579c5b1de10

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                51cd5c308be699c1a662b8c1d82d934a

                                                                SHA1

                                                                dcba1cda5f658c327e9995b2f60f282daae1291e

                                                                SHA256

                                                                d8a07940870f37ebe8f7f14a8879e50f32b82f40563d777620e96c96b6ffb862

                                                                SHA512

                                                                7a9ae7b74f186f6d37633580128c568687072855cea81722f594610a6d1b1dfc81004368241248b4fe7873f6372188d984694e3b11f5340925f0ff37c5260f83

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                16de9b6874fbb22fbe23b3659f6207fd

                                                                SHA1

                                                                e0f048552e6beac8f8dcd227e03ebfde20aa4fab

                                                                SHA256

                                                                ad4788560279964029574738503fbc66e72917ea9c765088080875c51ceeee66

                                                                SHA512

                                                                6b94445400dbd5c3596253f60d34345de729564dde4b1b33dce871c4ea2f6935ada9950f25e4f63ea8b63dafc29abf3a3c8e6797ea72eeaab6328311f74e3519

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                950d253a76deb5995f9490f8fec43846

                                                                SHA1

                                                                4e2ad5e51957741d8b40ba7708742194f4376be0

                                                                SHA256

                                                                f970d625d114a8d25c5c0e438afaae31c489407946a2614e3893abf96298a379

                                                                SHA512

                                                                79781142a8fc14d138138f9e45f3f556bb77d64f660b325a30bf56754f34cfcfe713e70c209c3d1d698afe692620acb955550cdd2caa3d9209798226fa3459e5

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                946738cf015e2bae4d9b863a63e65c94

                                                                SHA1

                                                                2648ba8984b45482f6a12ca235bde4f242af3ea3

                                                                SHA256

                                                                1a24201fd9e4bbb969e9a145239a90c41227baa3ecd454b558b0c13e68a7ed55

                                                                SHA512

                                                                96063ea5f755b9ea8a1fd48736d3cc17da8f64f7be0307c4d83fd82efa8a9e78f88c3371aba85ea11529a4d6d60193278a2634f1bc1fe5f5d9c67bce12c626fb

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                a8e2da03bcb1cd751d607903d9a6a861

                                                                SHA1

                                                                7143f0326bab44b3138f0822d7600ab85e5f9c4f

                                                                SHA256

                                                                293646726586e0c1335825a24785334b006c91e023eae35f5b1c8e7524f79851

                                                                SHA512

                                                                0dd3c4e38ef4da10f4083b9e11161479dbd535c6cd9e7cc283eb6720fada7bcc756ebfe3b3ccf1ca385e301337f1826417a81f0f56c17ef4307a6d33f620b5b9

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                7094ef60b30aece6c32b4cb71445fbd3

                                                                SHA1

                                                                bb8ec804522d77a68a8f1d1764355ca46e3d62ba

                                                                SHA256

                                                                705c8b52ee5d95b6f65049e6ac222a683621140dca3d8a4793e29308560b0e83

                                                                SHA512

                                                                f3282a72c5a2dfc92d4a63be28fb25b302a76fab8ae9f870119d60e7ff42d72f3fec1513afac6de672d070b4c12dd855c2af88bc06c6a8b54ef856563d5e9780

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                c3dc21f71899d72904b7efb7b3581bd1

                                                                SHA1

                                                                622eee75995bb865f14857a2adfe0eb9a4ef97e2

                                                                SHA256

                                                                0fe67f76b645e0f6cd17c244ba680e8cc58b341b54f00303d9e6b54d0d6baf39

                                                                SHA512

                                                                0fd27f7a906a2a454a509f7fdd946938f968c0b2c1c305a3d67906d65a110a7cb0a95cd54c53912567e5228f68eea8774897cc2045b410b6b8b0b5104dca902a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                1969ae3e9bdb333fe8cf54f04868e830

                                                                SHA1

                                                                91d9acfc6eb5266e4225694f82d0e83d67dde069

                                                                SHA256

                                                                aeccf3a96dbf54c93db0083d015a9386a190ba5657bf6cbf06ce18945fe050cf

                                                                SHA512

                                                                a749a2399e6b48d12b371d0a21ab8b56c79c3c2f1620a10b9b7c8d065e462182e22572c47bee6bd67a277dbbecf526e0a35335dae0e158685553457bca7c9306

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                437ab6fe4c1630813167ab26a8cc4385

                                                                SHA1

                                                                88b0395f3dab2115bb92d974021e33560677b3c4

                                                                SHA256

                                                                d4973bca84e203cf0c23d480e6c9c800731911125fda8e3d7b794fa63ca5d9c1

                                                                SHA512

                                                                0a065663d6f416aa16711a9c5871c2c2fe715dcc4164f7ebe79d57bb92e57fa768bfd69961c832aa138bedfa86854ec9224ab6d897a7101c90ed3ef67725658a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                64d0685a41cc721a0c0afe0e910c3535

                                                                SHA1

                                                                abd945f07ae5f425fdf6555f8b6b7f1e60a04770

                                                                SHA256

                                                                3f183c4adf545e1bdc44adf26c69285b95dfd23c614362ce54e8d52132c43ebb

                                                                SHA512

                                                                4f4428e4efbc42a23f6d205c71c341a9f46547e444ff9502d47824a9ec174c5be12fedcf9f6ebb7eb8e4a7457bc6b44ed82a61c78e9ad9a39144043056d4879c

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                c213a556f737395147913f308c8bd651

                                                                SHA1

                                                                bd64df1dcac6b5c3dfeb5f4e38cefd0ccf6a57d4

                                                                SHA256

                                                                bd23b7aaf95c4491b5d629b31aa2848feafc18aa7c64c88861ac3b9c5a0ce5dc

                                                                SHA512

                                                                c18c06c3060691021a8ebe07c608ee21f2cf8ad4c068d5dc435f5978bf2a7e69f3346edec9fc69c24c1a9df349ed8e83f6a00f521a4e09bfb5e8d2cbbbd78984

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                c0cc1dfb27b75f928a7100f00a76c810

                                                                SHA1

                                                                d979c76cb927056fd01e4cc957dd3701b126387e

                                                                SHA256

                                                                a385d0203e70f8f241aa0b3cff52251af442a60e387a81e02294f153bb3c82c1

                                                                SHA512

                                                                2533fff3af8486761b594cf2cb746bc1908f200986d9c6676e8ee83ea0fbbb73f443cc72ec1436c674f31a0125c42d9691f64d1f45562199e41ca838b8b118b6

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                dc7f2b17bdf7a9f71eda1a1964409111

                                                                SHA1

                                                                3b11d535b63145b86c0b075196c3e82973d0e317

                                                                SHA256

                                                                85c25e5f19ea2c8e756a2eb22d65c96563bc8987dfc21052bc5a7e3affbc8ed3

                                                                SHA512

                                                                b19cea182b9cf6911849e3ce8300d7c8de455e90b99b97639e0c1442b1d6224f5143c19d7b1e26f046332fcd60c842b42f559450ed17cde92d8cf032415c7c88

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                a919a96aacc1e2f1283334f94ddf9c27

                                                                SHA1

                                                                b2fe5417e86d9e2cf3f0edc9c72a00d64c5bd453

                                                                SHA256

                                                                6b69669e79bc20432fa9c707b8535bb99de4bd02bac693180fcf95849ae86567

                                                                SHA512

                                                                22a8e9ce9d89da1df0f549dfe46faa7b535fc952eb23b950aa114fd967038b840d36d72ded0e9b7e0cdfc3be1b59207bcd07bc960b854aaaf195fc4d28fe098a

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                Filesize

                                                                9KB

                                                                MD5

                                                                186017ed3a1436efc7b6d3947aa0c07b

                                                                SHA1

                                                                95060c06695f546b944a59ca9d3078b90df41aad

                                                                SHA256

                                                                6c74efa6509446748bb3d984dab07a7b6102f7b355c750b656184baaa13a43ce

                                                                SHA512

                                                                0d17a4d25220959e487dafa3244afd9239e914fa79b22212ff80b30bfcd3694f3f8179c4af6bb9c8a0b8c8497a1cb051e36178a464c09220426414f96e1bdb80

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                Filesize

                                                                99KB

                                                                MD5

                                                                ef5a961740026c8ed47b068b9f1161f7

                                                                SHA1

                                                                fed4c7e55b7bf041be90def79b4ef1ac19b822c8

                                                                SHA256

                                                                84871fb56701b91afb98f0df5d576ec867977c0d405056995191231a7e370167

                                                                SHA512

                                                                3f8ce05ba43f889512a4a74026a3d80e1c72562960d687fe213b99ecbdab1df116d1e3033385a81fc7ea7aafbb502eb0ea86314ddb9c273914476aded96ce7d0

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                Filesize

                                                                99KB

                                                                MD5

                                                                94960f4dc957343d690c96832ddcb655

                                                                SHA1

                                                                d269ab6a601fd352fd3402043e849e8fa1f3f22e

                                                                SHA256

                                                                08fe2e8eec9558f8ebdcdac1167503578ceb8ec21cd0a15c39c3dddbb756f311

                                                                SHA512

                                                                7e5111fce1fdeb2377cde7cd98585fe8bd2700e5935600f106910fe5fa16d271f699857277f45fe76ed9ab84b546e95a35322e81ca7af10bf2eb0d33ab720e6c

                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\first_party_sets.db

                                                                Filesize

                                                                48KB

                                                                MD5

                                                                5a1706ef2fb06594e5ec3a3f15fb89e2

                                                                SHA1

                                                                983042bba239018b3dced4b56491a90d38ba084a

                                                                SHA256

                                                                87d62d8837ef9e6ab288f75f207ffa761e90a626a115a0b811ae6357bb7a59dd

                                                                SHA512

                                                                c56a8b94d62b12af6bd86f392faa7c3b9f257bd2fad69c5fa2d5e6345640fe4576fac629ed070b65ebce237759d30da0c0a62a8a21a0b5ef6b09581d91d0aa16

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                983cbc1f706a155d63496ebc4d66515e

                                                                SHA1

                                                                223d0071718b80cad9239e58c5e8e64df6e2a2fe

                                                                SHA256

                                                                cc34b8f8e3f4bfe4c9a227d88f56ea2dd276ca3ac81df622ff5e9a8ec46b951c

                                                                SHA512

                                                                d9cf2ca46d9379902730c81e615a3eb694873ffd535c6bb3ded2dc97cdbbfb71051ab11a07754ed6f610f04285605b702b5a48a6cfda3ee3287230c41c9c45cd

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                                Filesize

                                                                209KB

                                                                MD5

                                                                3e552d017d45f8fd93b94cfc86f842f2

                                                                SHA1

                                                                dbeebe83854328e2575ff67259e3fb6704b17a47

                                                                SHA256

                                                                27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                                                                SHA512

                                                                e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                48B

                                                                MD5

                                                                c6e32f766742bfb4bbdfd3fbdfb46bf8

                                                                SHA1

                                                                5dee1b3146391b8d0d2659173eed3ff54e566cc5

                                                                SHA256

                                                                4c2549eab4c5249689dac50f20e4519518e981410d911f4f3996c06e49deea62

                                                                SHA512

                                                                e7559351042104ca42e74788d7c3d7d6842b3a34f4365d96240c0e9b4b0beeaade8e501ab185a993c9102b4f7268d5382f12a3715d6c67b943d908439718f642

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                120B

                                                                MD5

                                                                a863ffdf24b389ca7594be39cd2d6525

                                                                SHA1

                                                                360359626d68cd2963e21453a0d5a635b3afdb38

                                                                SHA256

                                                                78c6732c6a0136a747df61df59e32aeee2bea81ad1537d73851f2ed82e4db5fb

                                                                SHA512

                                                                e46bdc83f5d867aecbdfe0749453298ee62cb755a4cea3a29c7a51effbd423258853c65f49c49298bbd2c782a0e4a7c3116697e143defca6f35e6c81cde1d30e

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                120B

                                                                MD5

                                                                410f55a17367ffa9f40b37de49886788

                                                                SHA1

                                                                1d6c71fab09fdaca724b7b414ca3181b54017b32

                                                                SHA256

                                                                23f2e79b5829cd420d17a4b9fbbef4c57c755db3c3f8f03aa1fb006a6a779b52

                                                                SHA512

                                                                8c7db089fb4b37148edaaf20eb4748909a7f1baeb7b2c688779eafa2f6531aea2c959abd2510b85705d01dfc176c566c401e9b0033738eefa18959183d11b485

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                Filesize

                                                                846B

                                                                MD5

                                                                2a8ce5278cf65ccb3919c7a5e25d78b5

                                                                SHA1

                                                                900a4e32693fb33c3652e2367b817644261bd8c2

                                                                SHA256

                                                                743ef419d3f6dad7e50ce6861505c8262ce561d4e447a77ede11f44a9d367624

                                                                SHA512

                                                                36746409d1baab01f9c6f6ddbe0064369c30c374340553c67291ff6c28cd73d1db5c6e9c33a7854bcfe0945b9db7e1f6302eb88ec932691ae9c19e5cd0d2464b

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                923b48f34335f1817f7e1ffb710708ba

                                                                SHA1

                                                                bffbf9273397e422414f6c59726f2804350cd922

                                                                SHA256

                                                                24dddd655355739feb328978e13a213ff97074eb634686bcac2b4b1d199c48d5

                                                                SHA512

                                                                dacb11e222718edb6f627492e2340d42e45fe1dbcd96aa008b9ee10a37d1d653dd5b8d26975875268093322afc2833a44faf1d94904b78231eceb5f02306f09e

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                2a0c385914210464efab0b46656bbd37

                                                                SHA1

                                                                644f48600010df8e3d9b8abec2b10d2e1c94da2c

                                                                SHA256

                                                                1538f7964ce44223f901e9fe70add10657df18a92718f1aee7ceb858de7ce108

                                                                SHA512

                                                                2b1119ca25c5b9eaff5eb8dd55b352b716d0cd424e4801c1cfd7999d730ed30a6e040737c2402bb8680a1d9386f540a54d8373c662ba576534d04dd85bf56701

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                Filesize

                                                                16B

                                                                MD5

                                                                6752a1d65b201c13b62ea44016eb221f

                                                                SHA1

                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                SHA256

                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                SHA512

                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                10KB

                                                                MD5

                                                                ba5fb84fe793b72981683f3c99c552b5

                                                                SHA1

                                                                eff3eaef6f1e3075ac0e0581d629d772ca1457fa

                                                                SHA256

                                                                8a9a69c17dbc56db535701eb013103d9878e4f8cf7c51d29f62c07117f65ef0a

                                                                SHA512

                                                                94a476e6fd61a2ef38dc54872b5444bf0a92cb2da89c53f1cde750e4a41f74f4baae3dd033ca53b4e2c6d0bb2128cc503288c2083c47080ec58c8c5440d3a6b3

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                10KB

                                                                MD5

                                                                184d4e428d0135c0229ce37314b0bb17

                                                                SHA1

                                                                2d144714d18ecf1b4f60bc6bc3d9d907ac1297fa

                                                                SHA256

                                                                cb4d73eb824e071a98dccaeb27d735c0dce552ae72d5dbb475d13135841e2806

                                                                SHA512

                                                                c6a8c59bd2a830961acd05161a48250a7aa640439dfc2b90abd1abe4b1bcc33d33332709bdb2c3fc1784c881ec1ad7be06acaf7841aa94701bf86bbf1a902717

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\00000000.res

                                                                Filesize

                                                                136B

                                                                MD5

                                                                20b9755905b6c50e57dc00b3bd9544b4

                                                                SHA1

                                                                a28ca1e37d7c62736eb372f46a919e72d82cd54f

                                                                SHA256

                                                                e1f6e371cff1a85e2baef296de1c9dd4bbd5d0908fe988a4b8c6453f459f797b

                                                                SHA512

                                                                1b87e745241e6b73e2aa3b3776a6bef225be868826d10f55730538229e9f21ad97a11b2e7cbad1425d62646f629b6b9301020ac8223046310c051c3bbb0e252f

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\98981722690759.bat

                                                                Filesize

                                                                386B

                                                                MD5

                                                                4f328f9964cb23a802584c5c078ba721

                                                                SHA1

                                                                30a34d991a386e7f32b2c234ef4731d0605b9516

                                                                SHA256

                                                                3089e9cd50dc6c3486d1ce4029ef026476cf03bd10dab76a63f2d70fa1e9979a

                                                                SHA512

                                                                fc6b14db9f622f6a114b34f275c72a70b793ee7250591a43ef74ef58b8beddd9855ed12b8c499e657bef4e0918e5302cacf00a7d3e4b94ea6ef7c55243797f30

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                                                                Filesize

                                                                933B

                                                                MD5

                                                                7a2726bb6e6a79fb1d092b7f2b688af0

                                                                SHA1

                                                                b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                SHA256

                                                                840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                SHA512

                                                                4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                c7abacf0da6ae72ec072148a3c12d70d

                                                                SHA1

                                                                8147cc59d5cf50f7ff2050ae5c771a1b0a6ed47c

                                                                SHA256

                                                                0ae7e8b5256c7b9b68f8377c4c2ab656ff926b649b9dacd06ee94715814fee6a

                                                                SHA512

                                                                f4d7c5dbd0bc349ccb8cc255a979679d7c64c18a12acacd5c2011e6bc2eafefe3ec2a11b955a8a8ee1f740377374a02ac92aabe061b5d5125931f61ef0ac1808

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\LIBEAY32.dll

                                                                Filesize

                                                                3.0MB

                                                                MD5

                                                                6ed47014c3bb259874d673fb3eaedc85

                                                                SHA1

                                                                c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                                                SHA256

                                                                58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                                                SHA512

                                                                3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libevent-2-0-5.dll

                                                                Filesize

                                                                702KB

                                                                MD5

                                                                90f50a285efa5dd9c7fddce786bdef25

                                                                SHA1

                                                                54213da21542e11d656bb65db724105afe8be688

                                                                SHA256

                                                                77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                                                SHA512

                                                                746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libgcc_s_sjlj-1.dll

                                                                Filesize

                                                                510KB

                                                                MD5

                                                                73d4823075762ee2837950726baa2af9

                                                                SHA1

                                                                ebce3532ed94ad1df43696632ab8cf8da8b9e221

                                                                SHA256

                                                                9aeccf88253d4557a90793e22414868053caaab325842c0d7acb0365e88cd53b

                                                                SHA512

                                                                8f4a65bd35ed69f331769aaf7505f76dd3c64f3fa05cf01d83431ec93a7b1331f3c818ac7008e65b6f1278d7e365ed5940c8c6b8502e77595e112f1faca558b5

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\libssp-0.dll

                                                                Filesize

                                                                90KB

                                                                MD5

                                                                78581e243e2b41b17452da8d0b5b2a48

                                                                SHA1

                                                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                                                SHA256

                                                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                                                SHA512

                                                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\ssleay32.dll

                                                                Filesize

                                                                694KB

                                                                MD5

                                                                a12c2040f6fddd34e7acb42f18dd6bdc

                                                                SHA1

                                                                d7db49f1a9870a4f52e1f31812938fdea89e9444

                                                                SHA256

                                                                bd70ba598316980833f78b05f7eeaef3e0f811a7c64196bf80901d155cb647c1

                                                                SHA512

                                                                fbe0970bcdfaa23af624daad9917a030d8f0b10d38d3e9c7808a9fbc02912ee9daed293dbdea87aa90dc74470bc9b89cb6f2fe002393ecda7b565307ffb7ec00

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\tor.exe

                                                                Filesize

                                                                3.0MB

                                                                MD5

                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                SHA1

                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                SHA256

                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                SHA512

                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\zlib1.dll

                                                                Filesize

                                                                105KB

                                                                MD5

                                                                fb072e9f69afdb57179f59b512f828a4

                                                                SHA1

                                                                fe71b70173e46ee4e3796db9139f77dc32d2f846

                                                                SHA256

                                                                66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                                                SHA512

                                                                9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\b.wnry

                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                c17170262312f3be7027bc2ca825bf0c

                                                                SHA1

                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                SHA256

                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                SHA512

                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\c.wnry

                                                                Filesize

                                                                780B

                                                                MD5

                                                                8124a611153cd3aceb85a7ac58eaa25d

                                                                SHA1

                                                                c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                SHA256

                                                                0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                SHA512

                                                                b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\m.vbs

                                                                Filesize

                                                                265B

                                                                MD5

                                                                ba6f59fde07f1793125c22894197a9e5

                                                                SHA1

                                                                0e778c94464e0bdd535c7aa8693a90e0a93ae95f

                                                                SHA256

                                                                2284ebff84da9accea9c25c805a9cb5bfb1946af1313901b545fa3a321df7f98

                                                                SHA512

                                                                990e203c2f189ab5e61e76896bd19532c268074555248363266af8ea92396644c8772fd8e6d3d34209558ab9e246943aebc61df48cb660d7a50705d52f846b6e

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_bulgarian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                95673b0f968c0f55b32204361940d184

                                                                SHA1

                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                SHA256

                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                SHA512

                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (simplified).wnry

                                                                Filesize

                                                                53KB

                                                                MD5

                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                SHA1

                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                SHA256

                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                SHA512

                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (traditional).wnry

                                                                Filesize

                                                                77KB

                                                                MD5

                                                                2efc3690d67cd073a9406a25005f7cea

                                                                SHA1

                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                SHA256

                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                SHA512

                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_croatian.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                17194003fa70ce477326ce2f6deeb270

                                                                SHA1

                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                SHA256

                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                SHA512

                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_czech.wnry

                                                                Filesize

                                                                39KB

                                                                MD5

                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                SHA1

                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                SHA256

                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                SHA512

                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_danish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                SHA1

                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                SHA256

                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                SHA512

                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_dutch.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                SHA1

                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                SHA256

                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                SHA512

                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_english.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                SHA1

                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                SHA256

                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                SHA512

                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_filipino.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                SHA1

                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                SHA256

                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                SHA512

                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                SHA1

                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                SHA256

                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                SHA512

                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_french.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                SHA1

                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                SHA256

                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                SHA512

                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_german.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3d59bbb5553fe03a89f817819540f469

                                                                SHA1

                                                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                SHA256

                                                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                SHA512

                                                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_greek.wnry

                                                                Filesize

                                                                47KB

                                                                MD5

                                                                fb4e8718fea95bb7479727fde80cb424

                                                                SHA1

                                                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                SHA256

                                                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                SHA512

                                                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_indonesian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3788f91c694dfc48e12417ce93356b0f

                                                                SHA1

                                                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                SHA256

                                                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                SHA512

                                                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_italian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                30a200f78498990095b36f574b6e8690

                                                                SHA1

                                                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                SHA256

                                                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                SHA512

                                                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_japanese.wnry

                                                                Filesize

                                                                79KB

                                                                MD5

                                                                b77e1221f7ecd0b5d696cb66cda1609e

                                                                SHA1

                                                                51eb7a254a33d05edf188ded653005dc82de8a46

                                                                SHA256

                                                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                SHA512

                                                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_korean.wnry

                                                                Filesize

                                                                89KB

                                                                MD5

                                                                6735cb43fe44832b061eeb3f5956b099

                                                                SHA1

                                                                d636daf64d524f81367ea92fdafa3726c909bee1

                                                                SHA256

                                                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                SHA512

                                                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_latvian.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c33afb4ecc04ee1bcc6975bea49abe40

                                                                SHA1

                                                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                SHA256

                                                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                SHA512

                                                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_norwegian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                ff70cc7c00951084175d12128ce02399

                                                                SHA1

                                                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                SHA256

                                                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                SHA512

                                                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_polish.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                SHA1

                                                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                SHA256

                                                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                SHA512

                                                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_portuguese.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                fa948f7d8dfb21ceddd6794f2d56b44f

                                                                SHA1

                                                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                SHA256

                                                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                SHA512

                                                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_romanian.wnry

                                                                Filesize

                                                                50KB

                                                                MD5

                                                                313e0ececd24f4fa1504118a11bc7986

                                                                SHA1

                                                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                SHA256

                                                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                SHA512

                                                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_russian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                452615db2336d60af7e2057481e4cab5

                                                                SHA1

                                                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                SHA256

                                                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                SHA512

                                                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_slovak.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c911aba4ab1da6c28cf86338ab2ab6cc

                                                                SHA1

                                                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                SHA256

                                                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                SHA512

                                                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_spanish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                8d61648d34cba8ae9d1e2a219019add1

                                                                SHA1

                                                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                SHA256

                                                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                SHA512

                                                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_swedish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                c7a19984eb9f37198652eaf2fd1ee25c

                                                                SHA1

                                                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                SHA256

                                                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                SHA512

                                                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_turkish.wnry

                                                                Filesize

                                                                41KB

                                                                MD5

                                                                531ba6b1a5460fc9446946f91cc8c94b

                                                                SHA1

                                                                cc56978681bd546fd82d87926b5d9905c92a5803

                                                                SHA256

                                                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                SHA512

                                                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_vietnamese.wnry

                                                                Filesize

                                                                91KB

                                                                MD5

                                                                8419be28a0dcec3f55823620922b00fa

                                                                SHA1

                                                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                SHA256

                                                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                SHA512

                                                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\r.wnry

                                                                Filesize

                                                                864B

                                                                MD5

                                                                3e0020fc529b1c2a061016dd2469ba96

                                                                SHA1

                                                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                SHA256

                                                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                SHA512

                                                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\s.wnry

                                                                Filesize

                                                                2.9MB

                                                                MD5

                                                                ad4c9de7c8c40813f200ba1c2fa33083

                                                                SHA1

                                                                d1af27518d455d432b62d73c6a1497d032f6120e

                                                                SHA256

                                                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                SHA512

                                                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\t.wnry

                                                                Filesize

                                                                64KB

                                                                MD5

                                                                5dcaac857e695a65f5c3ef1441a73a8f

                                                                SHA1

                                                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                SHA256

                                                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                SHA512

                                                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                4fef5e34143e646dbf9907c4374276f5

                                                                SHA1

                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                SHA256

                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                SHA512

                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                8495400f199ac77853c53b5a3f278f3e

                                                                SHA1

                                                                be5d6279874da315e3080b06083757aad9b32c23

                                                                SHA256

                                                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                SHA512

                                                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\u.wnry

                                                                Filesize

                                                                240KB

                                                                MD5

                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                SHA1

                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                SHA256

                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                SHA512

                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

                                                                Filesize

                                                                18KB

                                                                MD5

                                                                e996f297793cf9bbfa9b2e57a3e78517

                                                                SHA1

                                                                5647c7a4b61bc1bb4f917b1d7bc2b18f39ab784f

                                                                SHA256

                                                                e24b00c65010b1b133304753bf69bce7445b43ff0a8804b90a38f35b9a14ba63

                                                                SHA512

                                                                171a3f2febef8bad382489a6ab938ed44627a6f9a159496fa4c95b62234e44a55299c6e2a0fef435f5ee2b3c5aefd18e3257d738d0b4d56d29ad011a4740805c

                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                Filesize

                                                                19.8MB

                                                                MD5

                                                                e5fc42ccb8c3c2b2ab53daf40afee404

                                                                SHA1

                                                                90051cefd044181ef9c8dad9f00eaba9c4b6e646

                                                                SHA256

                                                                c0b05ad208905a1d66b9f6785285e051dbd0e32e50ce78c765ddf2f050c19562

                                                                SHA512

                                                                6935885251fffefc63d2df3dd71fc32dfdaa311f4223825946da84f82332c66236723ff7ea17b1868b48d58e2b1fafb5ab34767e6eb9544d8127d2d9bc3531ce

                                                              • C:\Users\Admin\Downloads\WannaCrypt0r.zip.crdownload

                                                                Filesize

                                                                3.3MB

                                                                MD5

                                                                e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                SHA1

                                                                b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                SHA256

                                                                283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                SHA512

                                                                95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                              • \??\pipe\crashpad_4584_VCDQLQTZOWNCDKGK

                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • memory/2684-2044-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2063-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2207-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/2684-2201-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2191-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2181-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/2684-2175-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2112-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/2684-2106-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2101-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/2684-2095-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2217-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2050-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/2684-2046-0x0000000073750000-0x000000007376C000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/2684-2047-0x00000000736C0000-0x0000000073742000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/2684-2048-0x0000000073690000-0x00000000736B2000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/2684-2049-0x0000000073610000-0x0000000073687000-memory.dmp

                                                                Filesize

                                                                476KB

                                                              • memory/2684-2045-0x0000000073770000-0x00000000737F2000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/2684-2031-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/2684-2032-0x00000000736C0000-0x0000000073742000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/2684-2030-0x0000000073770000-0x00000000737F2000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/2684-2034-0x0000000000640000-0x000000000093E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/2684-2033-0x0000000073690000-0x00000000736B2000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/4572-476-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                Filesize

                                                                64KB