Analysis

  • max time kernel
    379s
  • max time network
    380s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/08/2024, 17:37

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffebdfc46f8,0x7ffebdfc4708,0x7ffebdfc4718
      2⤵
        PID:2952
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:2
        2⤵
          PID:2412
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2140 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2748
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
          2⤵
            PID:2940
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
            2⤵
              PID:648
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
              2⤵
                PID:1892
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:1
                2⤵
                  PID:1304
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                  2⤵
                    PID:1552
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5348 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4324
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                    2⤵
                      PID:3124
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                      2⤵
                        PID:2868
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                        2⤵
                          PID:1308
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:1
                          2⤵
                            PID:4844
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:1
                            2⤵
                              PID:3828
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3600 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1252
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                              2⤵
                                PID:3400
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5948 /prefetch:1
                                2⤵
                                  PID:3144
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4052 /prefetch:8
                                  2⤵
                                    PID:3980
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3752 /prefetch:1
                                    2⤵
                                      PID:2944
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=180 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2500
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=180 /prefetch:1
                                      2⤵
                                        PID:4164
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2036,9654586159128936617,4277413067652424905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3152 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:4556
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:5016
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:3128
                                        • C:\Windows\System32\rundll32.exe
                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                          1⤵
                                            PID:1256
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                            1⤵
                                            • Enumerates system info in registry
                                            • Modifies data under HKEY_USERS
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:4356
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffebd9fcc40,0x7ffebd9fcc4c,0x7ffebd9fcc58
                                              2⤵
                                                PID:732
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1932,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1916 /prefetch:2
                                                2⤵
                                                  PID:1612
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2428 /prefetch:3
                                                  2⤵
                                                    PID:2248
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2236,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2652 /prefetch:8
                                                    2⤵
                                                      PID:1152
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3192 /prefetch:1
                                                      2⤵
                                                        PID:1536
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3352,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3236 /prefetch:1
                                                        2⤵
                                                          PID:1568
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3736,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4596 /prefetch:1
                                                          2⤵
                                                            PID:4764
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4560,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4812 /prefetch:8
                                                            2⤵
                                                              PID:3528
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5032,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4860 /prefetch:8
                                                              2⤵
                                                                PID:3580
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4900,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5224 /prefetch:1
                                                                2⤵
                                                                  PID:1444
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=1252,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3208 /prefetch:1
                                                                  2⤵
                                                                    PID:3656
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4896,i,4176934450875002847,4024804995472119499,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3344 /prefetch:8
                                                                    2⤵
                                                                      PID:4204
                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                    1⤵
                                                                      PID:2860
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                      1⤵
                                                                        PID:1148
                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\Google Chrome.exe
                                                                        "C:\Users\Admin\Downloads\Ransomware.WannaCry\Google Chrome.exe"
                                                                        1⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:5092
                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                        "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                        1⤵
                                                                        • Drops startup file
                                                                        • Sets desktop wallpaper using registry
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:672
                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                          attrib +h .
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Views/modifies file attributes
                                                                          PID:376
                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                          icacls . /grant Everyone:F /T /C /Q
                                                                          2⤵
                                                                          • Modifies file permissions
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3432
                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                          taskdl.exe
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:4480
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c 217391722966216.bat
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3748
                                                                          • C:\Windows\SysWOW64\cscript.exe
                                                                            cscript.exe //nologo m.vbs
                                                                            3⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:1072
                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                          attrib +h +s F:\$RECYCLE
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Views/modifies file attributes
                                                                          PID:4132
                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:2016
                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                                                                            TaskData\Tor\taskhsvc.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • Loads dropped DLL
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:1304
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c start /b @[email protected] vs
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2348
                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of SetWindowsHookEx
                                                                            PID:2916
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                              4⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4896
                                                                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                wmic shadowcopy delete
                                                                                5⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3608
                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                          taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:4804
                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • Sets desktop wallpaper using registry
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:3440
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fnnvghpejgiq616" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:4920
                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fnnvghpejgiq616" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                                            3⤵
                                                                            • Adds Run key to start application
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Modifies registry key
                                                                            PID:4400
                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                          taskdl.exe
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5008
                                                                      • C:\Windows\system32\vssvc.exe
                                                                        C:\Windows\system32\vssvc.exe
                                                                        1⤵
                                                                          PID:3992
                                                                        • C:\Windows\SysWOW64\werfault.exe
                                                                          werfault.exe /h /shared Global\19bd21ffdc4447ef8be6ee754248e404 /t 2328 /p 5092
                                                                          1⤵
                                                                            PID:4600

                                                                          Network

                                                                          MITRE ATT&CK Enterprise v15

                                                                          Replay Monitor

                                                                          Loading Replay Monitor...

                                                                          Downloads

                                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                            Filesize

                                                                            721B

                                                                            MD5

                                                                            9a7e9476a2b7853d00cc0b512f49b0c5

                                                                            SHA1

                                                                            be9c457eeacb2ed4aa1bf3472006ee0ef56236d1

                                                                            SHA256

                                                                            c0fe68d89d9b042f976f5a7e6e76b00c3b8c28a9bb89ce6c60a0d6e929d524aa

                                                                            SHA512

                                                                            671ed9613b84c405a343660f397f7eec58d7399f6024e2e15b21736f924226e912c635e89c6faee90048a99ff4a144a5236ae7dd78f2ee5940363ccd8e5b3fc5

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000002

                                                                            Filesize

                                                                            24KB

                                                                            MD5

                                                                            c594a826934b9505d591d0f7a7df80b7

                                                                            SHA1

                                                                            c04b8637e686f71f3fc46a29a86346ba9b04ae18

                                                                            SHA256

                                                                            e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610

                                                                            SHA512

                                                                            04a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000c

                                                                            Filesize

                                                                            69KB

                                                                            MD5

                                                                            314025075985d92cd9a743d482dafad0

                                                                            SHA1

                                                                            709a1050e7a81b54b48e4b43e44140ee8295759b

                                                                            SHA256

                                                                            f8ee013eb443b8c1d03179b33d6b550441f2e9772849853ba26755c34c3fad25

                                                                            SHA512

                                                                            ea69d1bab3267ef52f7fe7cc75528fe357eb8fe50fc87ef56e4627483288e897d00b4824948749e6b39f7ee064884883903ca634eee0d8d461dada8718847244

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            ecf848914187ace4c8a757028d19b51c

                                                                            SHA1

                                                                            7fc0a198f47f74c8a7c7814ebc35032ce10fd441

                                                                            SHA256

                                                                            ec13ee490d2a453e28fc99dcb950131112078f684a1c68089a17aa508c792ca1

                                                                            SHA512

                                                                            81bb10663afae3cf7b8d63e4ecf37e68a29d4c43159b5a12fd31b433cd27aa8c96319f8d5ac05a37d57339fdbf24ca2974678a0745ab8b93fa2323ce9f7f31bd

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000018

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            14c460a1feda08e672355847ea03d569

                                                                            SHA1

                                                                            f1e46ac6abd71ebbcdd798455483c560a1980091

                                                                            SHA256

                                                                            d1161f067875a5f686c1732a442f340142c6a03244f4dd0bc0f967596f6cbe3f

                                                                            SHA512

                                                                            cfd6e743986ae5074e73264ee1f311fc00a987bdabeeafbf55f5dd6ef0794ccc393507be9dc7e38181f2f10897c300edc297976acd3fb72da2bf560ec260af91

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019

                                                                            Filesize

                                                                            21KB

                                                                            MD5

                                                                            a6d2a865e9f16ea305950181afef4fcf

                                                                            SHA1

                                                                            082145d33593f3a47d29c552276c88cf51beae8e

                                                                            SHA256

                                                                            2e5d94863281987de0afa1cfd58c86fde38fd3677c695268585161bc2d0448a2

                                                                            SHA512

                                                                            6aa871d6b2b0d1af0bda0297d164e2d685bc53f09983e5a4e1205f4eb972a2017323c99c3cc627c3fb01381b66816e570f61d013d3775cddad285ac1b604cdc9

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001f

                                                                            Filesize

                                                                            23KB

                                                                            MD5

                                                                            f30b3adbd12ee3ba8ab0cd893cce815a

                                                                            SHA1

                                                                            5459a76cccb9e142d63bc55374e8ad91fc745691

                                                                            SHA256

                                                                            bdc003b7a18d5eaac6d285fb402fed92e1adcf485ffe61ccb86d74b9daced864

                                                                            SHA512

                                                                            600f6a21667dd707d8e8c5edfcd4c267966a553c506693c3ccbde414ba48ceb84e50abcedc907a951354d14f719aee997271e15ea298cfb351ee0987137de09c

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            517387572ab641e07ec34e85504ce1db

                                                                            SHA1

                                                                            fe54e920fbd9924c1cb5d7b787f973911e5d60ec

                                                                            SHA256

                                                                            8697b67f25b4ce86ff3f7ae5a8884b376d689cddf1577b7570baac8b9a1755db

                                                                            SHA512

                                                                            14d3c8eb713c0d04546ccff785c2b9411751e57cc3acea1d094b691acd92f9f802c5d0d9b5688297efd88077c6d0a610ad0a2afece92e517b78fcfa4767ceeb5

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            3885004b9bbe86b3694e56383395f03d

                                                                            SHA1

                                                                            004b84200dbe857b0f0d44dbbfcb61a2a3baf5f9

                                                                            SHA256

                                                                            79157e4cc7aaf636febb0832683cdae4dfa0b53897e91f9af9b6cce6025637a6

                                                                            SHA512

                                                                            ad2bfe324b8e25530ff5d8f7eed3c0ed9f351df7f4a0831972fc2be91f22c08c12c797bcbb7afaa4ab0c7fec1448ec4aaf710d2068ab294ff9938732172e8a14

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                            Filesize

                                                                            4KB

                                                                            MD5

                                                                            97c981e6b9e016fe92d7639b66c1cabf

                                                                            SHA1

                                                                            2b9cd0c0ad49328b17735dd8ca33ca67599c7566

                                                                            SHA256

                                                                            8990f8f3560728e16b335bee822fd2a2d98fe2339ee383c25237e14b864197fa

                                                                            SHA512

                                                                            009209c5299d50d5168b7cf2bfa7f7bb3630a3815d14dc192f541f61bdbff963cc1a8cef74539612a7fa22696380866ec21eae176b507c65608a6b52b1ce96f8

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                            Filesize

                                                                            2B

                                                                            MD5

                                                                            d751713988987e9331980363e24189ce

                                                                            SHA1

                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                            SHA256

                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                            SHA512

                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                            Filesize

                                                                            354B

                                                                            MD5

                                                                            19388e07a04b3d1c2885fb9996301cf1

                                                                            SHA1

                                                                            952393536b8d0d2601ad54aada944bf0cc0145f1

                                                                            SHA256

                                                                            577cd35e779be2e1f58171c230a2baa69bd52c5278d8dd270b5e819e3979f95a

                                                                            SHA512

                                                                            90304b2f455cf87f0fb8074105e888e8b5115978a9927f3b853bb9eadba8922581b244690292941eb505ad844c54aab50521b36fd1480e87e56a86428b3b0e20

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                            Filesize

                                                                            354B

                                                                            MD5

                                                                            21cdf55747ae25c2c5e019c0f05f9e13

                                                                            SHA1

                                                                            4b436459ec2c5b6895719e50c904639c10531d45

                                                                            SHA256

                                                                            2e7a72d9d0f6bba314305b2c81d2d79d045675f426a2e8caaec84819e9bc368d

                                                                            SHA512

                                                                            de911cb64cf00d27d2b810bd509ed083158989c17bedb475a709cf3ea512920bbadeb22b29e63c0c1a691fe9f048aab214f43b342ab0b587a45b048ee8eac7ea

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                            Filesize

                                                                            354B

                                                                            MD5

                                                                            af62a6dbbb1bbfa6e58576e49931b54b

                                                                            SHA1

                                                                            2b0e83a6e2a740b345c6819dbe9e350291417cf1

                                                                            SHA256

                                                                            90a7ebe796172c442681f2dc1e80c265b1e3bbe0e3a1142ecc701552c0d206b5

                                                                            SHA512

                                                                            33378bcb264a9a79c792bd1013d40e2db72e23ace5a3d586563f847d7fd944eada35235dd9490eadc308fd536e4f3971b001e966312e1a11d020d5a5f8be7f0a

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            f3bbf5b4713266c9a446dd6a1079280e

                                                                            SHA1

                                                                            4c64ac617df373c2a9406a4db35d09ace6fa243b

                                                                            SHA256

                                                                            b0c3fcb67eade832f968632a5ad40bbecbb33478a85be3da6349ea1596ee719d

                                                                            SHA512

                                                                            43dbf5de2fc0632d2b335d70356c9b51b37565496e56c45dd1a2ca355be296dee444f5eea460ff3a8ae8af2f93850ef4384efa587e4ff288307c6fc307bc53e2

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            194a0661008bab899662482c254ddb97

                                                                            SHA1

                                                                            99d9e3f73c7e4e1c34a17a1ae353fd632e9ae120

                                                                            SHA256

                                                                            eeb1869265736d1a806b072aea5dfdcf357fb96873a1e97f0561ab7183ab6872

                                                                            SHA512

                                                                            6ce0c631f4bd0958c2c49d97824c3250313bc32bd252741b48b445360709f712b8b6d9351690c27b5b34b39120ea80ff47d263521a50c6cbb84100e4fb34ea1f

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            070cb812046ccf47d419eaa16917ab16

                                                                            SHA1

                                                                            c0afe2a7252fa6a0edc1586c5a7dac414137a1fa

                                                                            SHA256

                                                                            853076ae3c9d02284eaa7d6935817b4a68bbacbbce130299cd83c67e34dc42ea

                                                                            SHA512

                                                                            f1c784e16082ad4bc847fb2e5d44c0b53c44e99034b4bf7b62482664be275b0cbfc260d65812c73848c1bbc15c9764b83453d77ed698c78af11c837228c96641

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                            Filesize

                                                                            8KB

                                                                            MD5

                                                                            d89839e53ad4b4ac7e794ba6ace10f87

                                                                            SHA1

                                                                            0633bb24c16cc53be52dc9550bab1e0f64d861d0

                                                                            SHA256

                                                                            0a049c2a13cafee9c96c5016bf7174245b3e2392c54dc26a79c46af16b7497be

                                                                            SHA512

                                                                            7c5a16ddbe130cdb8d5afc499f6f4c7784d016d6ef35e920216e584cdf8637b0302a818252c0c199d85c3221ebe4b96a8b1cb112df6f40e3e21bf168c155c4c8

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            1b05422a18575d946e981cd875ee7dc6

                                                                            SHA1

                                                                            78634c7e0602bb1b3c2eb2661b366ef00354f804

                                                                            SHA256

                                                                            66464594f95b0bb5302131ae2eda8552644be033cf6444ba4ed02f73d3359503

                                                                            SHA512

                                                                            350b92678a618a936e533d40d48fc4773069c08b6398dfa524afaf0db170c1053d3505e95b6211b8beed03eec9df0c8d6b4d6eaeb11137e4a2d891b149f0ccf8

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                            Filesize

                                                                            9KB

                                                                            MD5

                                                                            f9ce828416e7a5a313026d089f878793

                                                                            SHA1

                                                                            6aeb8119ac30f39af6f36387401e118a6c990321

                                                                            SHA256

                                                                            f1004626f9c7998e7fdc983a04d6a1fdc4b89b89cbb54b48d112d7a995c92abd

                                                                            SHA512

                                                                            58abaf99c6fda1a71117c55adf3575af65f3f0441319f1bd3b7467c269224a21d4d243893da6095aeb5735288ca44ea9be809152437a6e744983db92e2451871

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            36acf73763bda11a3407942479587ac9

                                                                            SHA1

                                                                            13f0c547445cac0362e16683e23f67029af4a0dd

                                                                            SHA256

                                                                            cd49d1174eca6edba316d13e5987f9a1afb1e693cb17862a93c8fb503c99a67b

                                                                            SHA512

                                                                            87175295c0f28215fa858e9cef836fe3cff4173a6eac35cb7cddacc8e51a7f68dbf3fc998c05f7048ab29b80ba3b6c291fe871d5768fe0206cd5af39a8a501c2

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            869ac74ebbbe394ebdc71877cff02616

                                                                            SHA1

                                                                            1bc358d7973dc94768288090298546374018bf79

                                                                            SHA256

                                                                            06eefa147ad433c063b2a534ce37b818f6de8a02dc75205c3966ffe45d0a352a

                                                                            SHA512

                                                                            f785e60aaa2f182aa9dcefc09f9b6717cb70a5b5f3a60c05625e0178c3c49c49233f841b78e96d1b8cdfae4fe92ddc45506469f433e0965803271c9edc5a770e

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                            Filesize

                                                                            10KB

                                                                            MD5

                                                                            179b3a1820f9bb8165081ca55822ca1a

                                                                            SHA1

                                                                            8b573461499dabf38ff4de790704687ca39b6244

                                                                            SHA256

                                                                            f426b77cc6bdbdb529c963ec1355c4f04fa026d587e0f3f3cb6ac842653b8cfa

                                                                            SHA512

                                                                            55a2892a40bf9cf0e205a1b503e91c1f2e5bd0cb83baf5e66201d3ffa9064ab63648d4c9f660d3d144f95dc27c3c431cabc78f7068835e866f1e483f49b6dd65

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                            Filesize

                                                                            15KB

                                                                            MD5

                                                                            9b155596616f3481ab19ae36785ff620

                                                                            SHA1

                                                                            e991761b411daf06ce0e3b9b2817b73a0b6d1970

                                                                            SHA256

                                                                            0094700097ecb380e9fcf7f3b16959787698988309eb9b67ec7f5a77b07982ee

                                                                            SHA512

                                                                            1c11c022b505c3e2fadf7994931aa4cd122c095ea92cd89d8a4dfc2f46521a47fde6d73555bac56198cf925a15bb1146777778ddb57e15639729e14d92a392fc

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1

                                                                            Filesize

                                                                            264KB

                                                                            MD5

                                                                            c25412813f1e6defa175f0aa8768af90

                                                                            SHA1

                                                                            69c31a57cc8c45c6e5f98db23d2cb82515e686da

                                                                            SHA256

                                                                            e9f9e9b86e0fccb1677ded582e1630f3c0bc9308acd6a2738c14f72422fb7a1b

                                                                            SHA512

                                                                            ccc7794d4c402b8f62dad6179bd6bce351ae0b7c9a7b3076caf3c686670577e33d2c1a956becce9369a2f7fef39d2a42b7392ec625ffc2e12c83ba084218124f

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                            Filesize

                                                                            194KB

                                                                            MD5

                                                                            3b4f5fb8890328fe63fe7f62c6bcd930

                                                                            SHA1

                                                                            a4e123a4d57fdc0a0855b0bbcc08f23766a8252c

                                                                            SHA256

                                                                            38e8e30d10d09db04c070bee70625e74233ba81c9070bd1f26873d7f63a61d41

                                                                            SHA512

                                                                            b558edc3837b50f7a1cd7bf55a5d6077b66a93220a207f2522526d3be7317aa7b5f26dbd313d2234ee17b7128665f85f19dcf82d3d8c00ca37b7aa391ab142e1

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                            Filesize

                                                                            194KB

                                                                            MD5

                                                                            6a3df5d9eb61277e5ccccf8fb6afdaab

                                                                            SHA1

                                                                            8f24660530d473dc6ecc353c6f5b80b2b1dc78ac

                                                                            SHA256

                                                                            cddd9cb6a4d6074c14422742ac976963a8d8307512563b008bbc6f7e1fcfa75a

                                                                            SHA512

                                                                            b4401667c352d99360067dca8b28ab1033cc0f523061bab29043b72a06b17ca540039df5f0d3d285ffdbcede7b3570050220b0aa8dd6edda85be527cc30640d5

                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                            Filesize

                                                                            194KB

                                                                            MD5

                                                                            40125b4ee60c5c59b0d5f51829be6fa3

                                                                            SHA1

                                                                            1069de79df28d059aaf396796b6d8102e82073ab

                                                                            SHA256

                                                                            f8b27d3219b276e581bc190002bd105be5d550233ae7ac391d8f69da9b5c7dfd

                                                                            SHA512

                                                                            7eb8f7de3e828e11e23e9e1ad13d46c3802a0da31b71f9f22c39b46b9cbe0ebf0eec5754dc7a80003686ed88aa484d56553042edda5b7cbb425603fcf191b4d3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            9e3fc58a8fb86c93d19e1500b873ef6f

                                                                            SHA1

                                                                            c6aae5f4e26f5570db5e14bba8d5061867a33b56

                                                                            SHA256

                                                                            828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4

                                                                            SHA512

                                                                            e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                            Filesize

                                                                            152B

                                                                            MD5

                                                                            27304926d60324abe74d7a4b571c35ea

                                                                            SHA1

                                                                            78b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1

                                                                            SHA256

                                                                            7039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de

                                                                            SHA512

                                                                            f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000001

                                                                            Filesize

                                                                            209KB

                                                                            MD5

                                                                            3e552d017d45f8fd93b94cfc86f842f2

                                                                            SHA1

                                                                            dbeebe83854328e2575ff67259e3fb6704b17a47

                                                                            SHA256

                                                                            27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                                                                            SHA512

                                                                            e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c

                                                                            Filesize

                                                                            22KB

                                                                            MD5

                                                                            9ec8ba204f6c45d71c998a0ce1dd714e

                                                                            SHA1

                                                                            e6790bc2fc03148c9d9cc1b3a91f4c5df3d8295c

                                                                            SHA256

                                                                            a4daad6848500cbb261729ecded45a13e2f102d666cff8a0e2bf5991ea5e5c9a

                                                                            SHA512

                                                                            d30fe0c1f7589354e7b228a5ca4e522e198c6e7ed30186c54025e991c7dc9a324e1cfd243ed2009aed863c01c3b341ec88bd74aca019e13ad52f8dc2ff3c6ba8

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            120B

                                                                            MD5

                                                                            cb08c55efa717ad0fca463cdee7564b1

                                                                            SHA1

                                                                            4014eeec1f6a22d9cd9b6bec30008f8774406d2c

                                                                            SHA256

                                                                            88714b2756b2fe212ad552ae96020bc0a8f7bdc8d8a0500ed4b54282558e9dc1

                                                                            SHA512

                                                                            8d1c8f0ed50b27ee21fd23dc680a4cd8ad4f501a7e3ba30bda462765c08cf2d409cd775eb5d99cbf3a4a2f0c424f816196ad8db008d33a0318214ad5c6fcd539

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            288B

                                                                            MD5

                                                                            92c059ee3c9ae9dccde8dda1cca6d62b

                                                                            SHA1

                                                                            4a383a0dd2c0d0b6bd862b16cbd1992159078f66

                                                                            SHA256

                                                                            3fc580660731234f997560cf021aa5875db54c215132eae172dea099ce55aeab

                                                                            SHA512

                                                                            a2c727adc95b1d63ccde516c5cff9b666310aa9b650eef38d9fcdd6df71ff7c37219339dd1fb39b76961e70943b58a982aa7e76aad90509dc28895de2d55f0fe

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            120B

                                                                            MD5

                                                                            ae2bcdd44cac42565ccb2d27eb85eab1

                                                                            SHA1

                                                                            1fd2fd2c53b23c380f83343af90d3dccb555eb57

                                                                            SHA256

                                                                            b30adde458183cfa449bb9a210a58b1aae0f0cd01d4f5bb3622cb1e3e9e5fb71

                                                                            SHA512

                                                                            0a80f5190e6e25dfa56900a739e8625a42e4e16a085ba8259a104d3397c7645c1b1c4da882a977896e19002e89d05b6bf1a2ada31cf086e0dd3e302dae98351e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                            Filesize

                                                                            3KB

                                                                            MD5

                                                                            42201a17402e76ce3dcb44a8f9fb45e2

                                                                            SHA1

                                                                            b4602b56cabaa69e22b151319113f9a4d8349467

                                                                            SHA256

                                                                            3f73ce20e4d884760ed097294e28d1873f5a0330bf699391003ef36527075e23

                                                                            SHA512

                                                                            5b7427587ebc97ac7fdcad6b4a375241140575ed1cb7d923a539a6c5b30326715d4a8d9f202d96854adc1faefd0db8af3645fc5248a1c040426a41592e93b553

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            7e82ad1582e29657c8e068eae51f2569

                                                                            SHA1

                                                                            9e49c1bfc3f2e6736f107cc212780d679b0a110a

                                                                            SHA256

                                                                            007f9e7a07686bf89e84e2a1e163b34b354d35975f78cbfa43e92364fc743075

                                                                            SHA512

                                                                            96f1a519cc19a47e34081551f5821aecf87ffb005775d5340ef9c4f17c6cc354f90ef4f17e2278fba37542c72fc4a75b871a6cf97512ce111c125cef1e1afa18

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                            Filesize

                                                                            814B

                                                                            MD5

                                                                            b573f2de7eece1eb68c0f4db75869af8

                                                                            SHA1

                                                                            c54053bc07a766bc96c875d80ad488ddbb152bcf

                                                                            SHA256

                                                                            7d8ea5735ada193116f9ee07c01d2a8795d7296594eba0abbc40c15c52f4f642

                                                                            SHA512

                                                                            e3056ed63393741e2112aa7f641947ae9898de22cd84e3c9127e30aa8e4a96126aa187e828cb68870efe192f07e84cfd4cf7fdb89ae0a6982584d353d7375a1d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                            Filesize

                                                                            2KB

                                                                            MD5

                                                                            2fb89a35eae7ca0d0a42183b4e12dab5

                                                                            SHA1

                                                                            b261b64e9ac36f9afa9e47ba2171c34ec69f3dc2

                                                                            SHA256

                                                                            a4f1c30a7ef1afd0bbddab9578b545b66d39a9739629deefe1863d1b57306570

                                                                            SHA512

                                                                            6c098cbace63311ef7411c254d84b248dd8fad862368c5f3a2f47a84256f86c0cc84e94e9b71312af4d76119d8267178cadb5e3a4602686cbbd0cca965ff384a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            73cf08e23274d479aac5e41446954e88

                                                                            SHA1

                                                                            ca5a95dca97b8b1083e8db408ce1c7cc32290cc7

                                                                            SHA256

                                                                            4a23e077afe0adb2ee9b1a82445eea780b8dfaa9444c8c4c70f9847362782886

                                                                            SHA512

                                                                            da0ef860fbb96d2bd967a3a969871a3a3c4b8d9472d45a156bfefc46498f328a90c70ae505e8e71653678445da2792180d89e97fd50e8edf3c87a04fbf594c07

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            719ebe315ce9221b95ef5a123f33eb32

                                                                            SHA1

                                                                            53e5d351968029e760f3ce3d2a02d0aa84eb7d8f

                                                                            SHA256

                                                                            072fba0b47c64ca4a8b44059034740400a7290e797c816aad43300055e8f0660

                                                                            SHA512

                                                                            00976d80355094428392387a2ae51c5598aa1a81b90b33a06d690a268b3281da9e4cd621a112e59ea533367f0ceaa615c6a14231c03254ac2804d2b32874453b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            fe8515173dacd55951d3cf61da96babe

                                                                            SHA1

                                                                            0c6058c2b23714e1b93d4e3cef97330c8e8b06f1

                                                                            SHA256

                                                                            f48793dae212e6db37a86d5e5d556052cb64eab90bc815b55e1dca7e273f0835

                                                                            SHA512

                                                                            86d07512f3b889ebc42e88ea1701c7714bedbe2263ff6e0476d636df6191909c09f01660607a99d26792187d3a746dadf80318e3d9637626571d9b5faf08f328

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            c0f58c3066907392acb1ff9dd61ff77c

                                                                            SHA1

                                                                            b5ed4d597cbc9eb7a33582d695a30faf6c4bbbbc

                                                                            SHA256

                                                                            cab60ace8508d5b49ec890392f42425582b767140754b6a5d757651fee1f7fc8

                                                                            SHA512

                                                                            5d828fb4153da615af1da81d61ebecc165b0d84b31a99aeb06a518d627660361874a6d8e480f4700d44869ea4692c80b2cd655a7f0b12136de2e659990642e0f

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            044f04d9516988aa65fb2247f131f4fa

                                                                            SHA1

                                                                            aee5bdd263d5c6c2c3a4061300d7e36a451914c4

                                                                            SHA256

                                                                            63fc1dbed2b4baa90f3e40b920b4d56bb140bd353535246a97ee16181429401b

                                                                            SHA512

                                                                            631aa6a7ae313d6a35588dc158255659d467742d8cbbd9e956ab1b660d0f10a6f173dcdf28a0c6ad91299631c9f92c0fa5ab9833c5649d3fc0911ad0f6d15b06

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            6KB

                                                                            MD5

                                                                            216064b31ef17d0db8710a533c10e189

                                                                            SHA1

                                                                            195bcea1674f758a04187b8ecc824691a278f491

                                                                            SHA256

                                                                            a54e4795097eae6e3d679fa8fe128276a8f97e479c7009bb6df6951ea00d2cff

                                                                            SHA512

                                                                            88897f063916e536e5713885fd29bab7f28ccaf8e87fd8797b7421ab50e07115b7af44a32cceb0296de4689463fcf1034ce51869c03bc94b1ab66c7524969ddc

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            418618ac47fe5e2fdef6b038641edd85

                                                                            SHA1

                                                                            b9f835b46bf2f8b0be94b07afc12b68242dade8d

                                                                            SHA256

                                                                            fb2e803e000751ff501236ecf2bc4737d65bb5975fb024ec7fe433f3fed147d3

                                                                            SHA512

                                                                            95909cb87af96cdc30b7c43fd6877fc366f55c9abd2992e3f07121161cdadac4a342f032d4d4309ffb75ab8402146af2ab46bd4e02553f881eff0c7a0799f11a

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                            Filesize

                                                                            7KB

                                                                            MD5

                                                                            5eb32a1d8af5830fe89fef1d1dfae1d9

                                                                            SHA1

                                                                            ceabd57995ae98233cfc62bb35fcdd8485658001

                                                                            SHA256

                                                                            6d0a75b748295e112597a0eed577f30fb711af528423a92975c14dcaf7f4d611

                                                                            SHA512

                                                                            0b79d235da44b5cdbb59f183d998d1144025887870084fd3634170604c60f3cc151b41292b10ff0d9812bbff89b5095cd2b98422542b1ab7e8ce20086be433b8

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            fc708043b15b1b861ead9115f882b1ee

                                                                            SHA1

                                                                            049de45a500ec1b55b973a5d5812093f742be6dd

                                                                            SHA256

                                                                            12f5153e5962a46452cf6babe6242233ab145978a0e3908ffd29180229d29bb3

                                                                            SHA512

                                                                            fa2dd72b709a7b57157534f11e99035db55c6924b8d5f4a31a2809d3df411e4a6cb6182799790f76ace7962282ab29fa9e7fc064d0cf19d4c87e31239e49ebaf

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            f55c4ccdd48aa62765223c16dd166467

                                                                            SHA1

                                                                            67faea0094bec5d9d917a72702da91308707457b

                                                                            SHA256

                                                                            f1e756e0f99860a6d19e9d45a1b974075f3ad5726a2ef0936825986e6b93a3de

                                                                            SHA512

                                                                            3cf49f0574a8b411512089e2399f255bef8f826a9345f379d2bd5523694965712820b629207f0d2e7ff3935186967e2549245a6fac6c6545790dc8cdde72ee9e

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            51de4cf9516f53228cbbc66cf7ee876b

                                                                            SHA1

                                                                            a7272560d3f1a1da16e11b2a6f438b1feaec9bdd

                                                                            SHA256

                                                                            0c7d621b75bd471dfa6eddc0778d2d9b2392d37d456bc71edc53bddc3b85d8c8

                                                                            SHA512

                                                                            d3cc8ab3404fa80a948a35e203b5c1ac92b71fcd60059c674273f2d88d6ec96b454c8e5d19aac49cfb95f712ccddcdb9f17be87f9f0aeaa2fc468a5fecb182dd

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            204B

                                                                            MD5

                                                                            d02186ba4c753e5af7e2bd977db6a62d

                                                                            SHA1

                                                                            925659b6d33a9b5b0ae62610209aa06bcebfc715

                                                                            SHA256

                                                                            d3f906a70d263e4281f305765ed77affbe44ebf6260b6666475b355430e2aec6

                                                                            SHA512

                                                                            7311e015e0fecf2f95f5bb7d0b9f67b60ed2a910d0e845673fcf388b966feaed834ee5ca17c0dc09e6ffece66f8986a0aeb5945a20d8e62096a9bc49268f301d

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            1KB

                                                                            MD5

                                                                            0cc3cd831c4fdd8e6f8d25e0034371e0

                                                                            SHA1

                                                                            f9a8b364efecf6a677e6b5df663668ff849e2a34

                                                                            SHA256

                                                                            b3497e77663fa795a15bbec7ed219e32374a16fa1a4c900abdcdeef4a304df4c

                                                                            SHA512

                                                                            13f1b4adb6e83287361ddb5d47916d35b14a79902dbc4447ac3d6700799e7c7c184c918931110f13b01cb403f6a7cb242f87779de25d1104f67ac1b5f3e74bb7

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            204B

                                                                            MD5

                                                                            22d2efdc0d63b09c45dab6c7b30e9a96

                                                                            SHA1

                                                                            2024e28f604e7a4d0bdc5877b0c884acfd8024ba

                                                                            SHA256

                                                                            200203d2f0ac1dd8d96374dc11b503b061d4701424823363d59b0d873ccb9053

                                                                            SHA512

                                                                            4ed9cfb04ff68502fdd2af1bdbd9434a07e3dc17f20ea0f684698673447c73686f35a595b6cc0d6d7f0ef89077289020e260564091fed8aefbf9802a232bba49

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            371B

                                                                            MD5

                                                                            b87f92e8a7670e24808a08a377e0299a

                                                                            SHA1

                                                                            994847a6fb12d9174aed6c692b3ce6e450494fbd

                                                                            SHA256

                                                                            4ed54d3ebb98de247fabf26b9e8b2bed71e9f2e4ecdfa7ca4058c32d176170f1

                                                                            SHA512

                                                                            c609d32d4bc16a72f0a471e0e273379d30c58b1ea4f8688e5d50845e79c3422bcc195c69e5e7fdb13197805403e6d44d23bfce2b786b816edc4eed4be7d2ef4b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                            Filesize

                                                                            204B

                                                                            MD5

                                                                            262a3f6d965bd073af95145521d5c0e0

                                                                            SHA1

                                                                            dc71c38ef8a10f3d99c57e313d41c62df9cb9bcc

                                                                            SHA256

                                                                            15ea18bb3fe0c9773bb841e1d903be5bbbe6232887b21c7c15ec644e21feee90

                                                                            SHA512

                                                                            1999dda8e833f7b81820e3fa885a241bcef4bb713235ed197fc6c5c9a70dc18a827e32a551aa8c5f9332bfa3089a696e3e14b6142ea20e95122037089e591ca3

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe594694.TMP

                                                                            Filesize

                                                                            204B

                                                                            MD5

                                                                            03e49a17c5dc290a34ad4e9814b85a4f

                                                                            SHA1

                                                                            513f92f618b8c916944a6efae79066b0e637b9e6

                                                                            SHA256

                                                                            92755cbd0d403f828096018fc8f6b2753aa3ee0ed8895aeba60bd1729c739cee

                                                                            SHA512

                                                                            d54b7987b3146dbcb0968458a362ab8fcd04dc0e28cb8c4a4ec90fbaf9bcc40675ab889f13edc274f7a94970d1aab43552d5069fbda2dc6547f6ea8326fb276b

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                            Filesize

                                                                            16B

                                                                            MD5

                                                                            6752a1d65b201c13b62ea44016eb221f

                                                                            SHA1

                                                                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                            SHA256

                                                                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                            SHA512

                                                                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            bcb8c92aca71f5ee242e4af5b5737913

                                                                            SHA1

                                                                            0fc7896e45df6ce68c7e4157dd33b5133dc25797

                                                                            SHA256

                                                                            1be6aa60be6a81f5600fe8a5776f5735b92c5d7ea9aa33be27596e1dcad842e6

                                                                            SHA512

                                                                            40f042aadb3561a5ae2c27c41c50f0996b578bc341624924248bbaeeec0052cc3131986ea1ea76c53177751cc7cf7da929e23f917c8714e510246a6ed6d19147

                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                            Filesize

                                                                            11KB

                                                                            MD5

                                                                            5d0a446c0ad8ed5e6cbdad0a39f0ecb0

                                                                            SHA1

                                                                            b6f1698267e059ec5c8e8540961205b556880960

                                                                            SHA256

                                                                            b501ae7fbc560fca61a9d04fe1173bb975f8562c732392fedb241e4b66010d5b

                                                                            SHA512

                                                                            8e003456eaf334789fbdd7c3d24b3dd13dca511d2cdc07b6d217dcef676bc284c6e66cb9a30b67e082971514c4676859ae3ef6f9164bddf7992ad03dd17fdcbc

                                                                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                            Filesize

                                                                            10.2MB

                                                                            MD5

                                                                            839dcc90abb59bb35a0fa912188090b7

                                                                            SHA1

                                                                            78552b4e28932c2b82300d1b3a82c4011ff4cb72

                                                                            SHA256

                                                                            ed05a3ada4922fee97e8adcd2ac0de539848d37345f03a2c37d439d2aa656d13

                                                                            SHA512

                                                                            e97489b304a857947137963f714148f1593c9bd42e967acf01e8f1fcbd7e9e11289a3123602fc47d8245bc2c84c125eb5d70a966d12a748c8fcbadb02646ede5

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                                                            Filesize

                                                                            3.3MB

                                                                            MD5

                                                                            efe76bf09daba2c594d2bc173d9b5cf0

                                                                            SHA1

                                                                            ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                            SHA256

                                                                            707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                            SHA512

                                                                            4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                            Filesize

                                                                            933B

                                                                            MD5

                                                                            7a2726bb6e6a79fb1d092b7f2b688af0

                                                                            SHA1

                                                                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                            SHA256

                                                                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                            SHA512

                                                                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                            Filesize

                                                                            240KB

                                                                            MD5

                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                            SHA1

                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                            SHA256

                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                            SHA512

                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\tor.exe

                                                                            Filesize

                                                                            3.0MB

                                                                            MD5

                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                            SHA1

                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                            SHA256

                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                            SHA512

                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\b.wnry

                                                                            Filesize

                                                                            1.4MB

                                                                            MD5

                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                            SHA1

                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                            SHA256

                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                            SHA512

                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\c.wnry

                                                                            Filesize

                                                                            780B

                                                                            MD5

                                                                            8124a611153cd3aceb85a7ac58eaa25d

                                                                            SHA1

                                                                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                            SHA256

                                                                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                            SHA512

                                                                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_bulgarian.wnry

                                                                            Filesize

                                                                            46KB

                                                                            MD5

                                                                            95673b0f968c0f55b32204361940d184

                                                                            SHA1

                                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                            SHA256

                                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                            SHA512

                                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (simplified).wnry

                                                                            Filesize

                                                                            53KB

                                                                            MD5

                                                                            0252d45ca21c8e43c9742285c48e91ad

                                                                            SHA1

                                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                                            SHA256

                                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                            SHA512

                                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (traditional).wnry

                                                                            Filesize

                                                                            77KB

                                                                            MD5

                                                                            2efc3690d67cd073a9406a25005f7cea

                                                                            SHA1

                                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                                            SHA256

                                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                            SHA512

                                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_croatian.wnry

                                                                            Filesize

                                                                            38KB

                                                                            MD5

                                                                            17194003fa70ce477326ce2f6deeb270

                                                                            SHA1

                                                                            e325988f68d327743926ea317abb9882f347fa73

                                                                            SHA256

                                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                            SHA512

                                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_czech.wnry

                                                                            Filesize

                                                                            39KB

                                                                            MD5

                                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                                            SHA1

                                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                                            SHA256

                                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                            SHA512

                                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_danish.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                                            SHA1

                                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                                            SHA256

                                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                            SHA512

                                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_dutch.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            7a8d499407c6a647c03c4471a67eaad7

                                                                            SHA1

                                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                            SHA256

                                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                            SHA512

                                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_english.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                                            SHA1

                                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                                            SHA256

                                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                            SHA512

                                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_filipino.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                                            SHA1

                                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                            SHA256

                                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                            SHA512

                                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_finnish.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                            SHA1

                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                            SHA256

                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                            SHA512

                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_french.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            4e57113a6bf6b88fdd32782a4a381274

                                                                            SHA1

                                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                                            SHA256

                                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                            SHA512

                                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_german.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            3d59bbb5553fe03a89f817819540f469

                                                                            SHA1

                                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                            SHA256

                                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                            SHA512

                                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_greek.wnry

                                                                            Filesize

                                                                            47KB

                                                                            MD5

                                                                            fb4e8718fea95bb7479727fde80cb424

                                                                            SHA1

                                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                            SHA256

                                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                            SHA512

                                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_indonesian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            3788f91c694dfc48e12417ce93356b0f

                                                                            SHA1

                                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                            SHA256

                                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                            SHA512

                                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_italian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            30a200f78498990095b36f574b6e8690

                                                                            SHA1

                                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                            SHA256

                                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                            SHA512

                                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_japanese.wnry

                                                                            Filesize

                                                                            79KB

                                                                            MD5

                                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                                            SHA1

                                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                                            SHA256

                                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                            SHA512

                                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_korean.wnry

                                                                            Filesize

                                                                            89KB

                                                                            MD5

                                                                            6735cb43fe44832b061eeb3f5956b099

                                                                            SHA1

                                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                                            SHA256

                                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                            SHA512

                                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_latvian.wnry

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                                            SHA1

                                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                            SHA256

                                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                            SHA512

                                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_norwegian.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            ff70cc7c00951084175d12128ce02399

                                                                            SHA1

                                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                            SHA256

                                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                            SHA512

                                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_polish.wnry

                                                                            Filesize

                                                                            38KB

                                                                            MD5

                                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                            SHA1

                                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                            SHA256

                                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                            SHA512

                                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_portuguese.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                                            SHA1

                                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                            SHA256

                                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                            SHA512

                                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_romanian.wnry

                                                                            Filesize

                                                                            50KB

                                                                            MD5

                                                                            313e0ececd24f4fa1504118a11bc7986

                                                                            SHA1

                                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                            SHA256

                                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                            SHA512

                                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_russian.wnry

                                                                            Filesize

                                                                            46KB

                                                                            MD5

                                                                            452615db2336d60af7e2057481e4cab5

                                                                            SHA1

                                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                            SHA256

                                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                            SHA512

                                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_slovak.wnry

                                                                            Filesize

                                                                            40KB

                                                                            MD5

                                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                                            SHA1

                                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                            SHA256

                                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                            SHA512

                                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_spanish.wnry

                                                                            Filesize

                                                                            36KB

                                                                            MD5

                                                                            8d61648d34cba8ae9d1e2a219019add1

                                                                            SHA1

                                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                            SHA256

                                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                            SHA512

                                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_swedish.wnry

                                                                            Filesize

                                                                            37KB

                                                                            MD5

                                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                                            SHA1

                                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                            SHA256

                                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                            SHA512

                                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_turkish.wnry

                                                                            Filesize

                                                                            41KB

                                                                            MD5

                                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                                            SHA1

                                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                                            SHA256

                                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                            SHA512

                                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_vietnamese.wnry

                                                                            Filesize

                                                                            91KB

                                                                            MD5

                                                                            8419be28a0dcec3f55823620922b00fa

                                                                            SHA1

                                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                            SHA256

                                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                            SHA512

                                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\r.wnry

                                                                            Filesize

                                                                            864B

                                                                            MD5

                                                                            3e0020fc529b1c2a061016dd2469ba96

                                                                            SHA1

                                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                            SHA256

                                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                            SHA512

                                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\s.wnry

                                                                            Filesize

                                                                            2.9MB

                                                                            MD5

                                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                                            SHA1

                                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                                            SHA256

                                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                            SHA512

                                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\t.wnry

                                                                            Filesize

                                                                            64KB

                                                                            MD5

                                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                                            SHA1

                                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                            SHA256

                                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                            SHA512

                                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                          • C:\Users\Admin\Downloads\You-are-an-idiot.zip.crdownload

                                                                            Filesize

                                                                            33KB

                                                                            MD5

                                                                            4acd75f2bfeb99226a8c9cc721284208

                                                                            SHA1

                                                                            4c5fc527d8825952a6f45d4fcbab3bdb074e9713

                                                                            SHA256

                                                                            47dca4e070081df4b70053c858a851dbd720845d4ac579eb5e7334a44ffa16c7

                                                                            SHA512

                                                                            ba18b878ad12916ae75dd1f5fbee09bbdfef4776d243fa4e9d7b34a113978b529a242c66e868c52cbb0cab4198d0b356e83dc36355f9452e03e7fbd4e0f9f6e0

                                                                          • memory/672-1509-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                            Filesize

                                                                            64KB

                                                                          • memory/1304-3009-0x000000006D380000-0x000000006D3F7000-memory.dmp

                                                                            Filesize

                                                                            476KB

                                                                          • memory/1304-3010-0x000000006D350000-0x000000006D372000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/1304-3051-0x000000006D130000-0x000000006D34C000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/1304-2998-0x000000006D4B0000-0x000000006D532000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/1304-3000-0x000000006D400000-0x000000006D482000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/1304-3002-0x0000000000A50000-0x0000000000D4E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/1304-3001-0x000000006D350000-0x000000006D372000-memory.dmp

                                                                            Filesize

                                                                            136KB

                                                                          • memory/1304-2999-0x000000006D130000-0x000000006D34C000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/1304-3045-0x0000000000A50000-0x0000000000D4E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/1304-3015-0x0000000000A50000-0x0000000000D4E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/1304-3005-0x0000000000A50000-0x0000000000D4E000-memory.dmp

                                                                            Filesize

                                                                            3.0MB

                                                                          • memory/1304-3008-0x000000006D400000-0x000000006D482000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/1304-3007-0x000000006D490000-0x000000006D4AC000-memory.dmp

                                                                            Filesize

                                                                            112KB

                                                                          • memory/1304-3006-0x000000006D4B0000-0x000000006D532000-memory.dmp

                                                                            Filesize

                                                                            520KB

                                                                          • memory/1304-3011-0x000000006D130000-0x000000006D34C000-memory.dmp

                                                                            Filesize

                                                                            2.1MB

                                                                          • memory/5092-1499-0x0000000000060000-0x000000000006C000-memory.dmp

                                                                            Filesize

                                                                            48KB

                                                                          • memory/5092-1548-0x0000000004B10000-0x0000000004B1A000-memory.dmp

                                                                            Filesize

                                                                            40KB

                                                                          • memory/5092-1514-0x0000000004A50000-0x0000000004AE2000-memory.dmp

                                                                            Filesize

                                                                            584KB

                                                                          • memory/5092-1508-0x0000000004F20000-0x00000000054C4000-memory.dmp

                                                                            Filesize

                                                                            5.6MB