Analysis

  • max time kernel
    149s
  • max time network
    157s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-08-2024 18:45

General

  • Target

    https://github.com/limiteci/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 19 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 31 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 16 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/limiteci/WannaCry
    1⤵
    • Drops file in Windows directory
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3604
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0x50,0x108,0x7ff942a6cc40,0x7ff942a6cc4c,0x7ff942a6cc58
      2⤵
        PID:4176
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1812,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1808 /prefetch:2
        2⤵
          PID:4348
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1396,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2136 /prefetch:3
          2⤵
            PID:1728
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2256 /prefetch:8
            2⤵
              PID:1364
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3040,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3076 /prefetch:1
              2⤵
                PID:2632
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3052,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3112 /prefetch:1
                2⤵
                  PID:752
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4516,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4524 /prefetch:8
                  2⤵
                    PID:2436
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5036,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5032 /prefetch:8
                    2⤵
                      PID:4020
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5044,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5188 /prefetch:8
                      2⤵
                        PID:4452
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4276,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4816 /prefetch:8
                        2⤵
                        • Subvert Trust Controls: Mark-of-the-Web Bypass
                        • NTFS ADS
                        PID:4688
                      • C:\Users\Admin\Downloads\WannaCry.EXE
                        "C:\Users\Admin\Downloads\WannaCry.EXE"
                        2⤵
                        • Drops startup file
                        • Executes dropped EXE
                        • Sets desktop wallpaper using registry
                        • System Location Discovery: System Language Discovery
                        PID:2240
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib +h .
                          3⤵
                          • System Location Discovery: System Language Discovery
                          • Views/modifies file attributes
                          PID:792
                        • C:\Windows\SysWOW64\icacls.exe
                          icacls . /grant Everyone:F /T /C /Q
                          3⤵
                          • Modifies file permissions
                          • System Location Discovery: System Language Discovery
                          PID:2052
                        • C:\Users\Admin\Downloads\taskdl.exe
                          taskdl.exe
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:2080
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /c 240831723315575.bat
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:4344
                          • C:\Windows\SysWOW64\cscript.exe
                            cscript.exe //nologo m.vbs
                            4⤵
                            • System Location Discovery: System Language Discovery
                            PID:2332
                        • C:\Windows\SysWOW64\attrib.exe
                          attrib +h +s F:\$RECYCLE
                          3⤵
                          • System Location Discovery: System Language Discovery
                          • Views/modifies file attributes
                          PID:3056
                        • C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:4168
                          • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                            TaskData\Tor\taskhsvc.exe
                            4⤵
                            • Executes dropped EXE
                            • Loads dropped DLL
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3316
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c start /b @[email protected] vs
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:2884
                          • C:\Users\Admin\Downloads\@[email protected]
                            4⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:3880
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                              5⤵
                              • System Location Discovery: System Language Discovery
                              PID:3484
                              • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                wmic shadowcopy delete
                                6⤵
                                • System Location Discovery: System Language Discovery
                                PID:2536
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 260
                              5⤵
                              • Program crash
                              PID:1016
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3880 -s 260
                              5⤵
                              • Program crash
                              PID:3412
                        • C:\Users\Admin\Downloads\taskdl.exe
                          taskdl.exe
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3280
                        • C:\Users\Admin\Downloads\taskse.exe
                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3744
                        • C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:1400
                        • C:\Windows\SysWOW64\cmd.exe
                          cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "skucxyobhyb678" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                          3⤵
                          • System Location Discovery: System Language Discovery
                          PID:1304
                          • C:\Windows\SysWOW64\reg.exe
                            reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "skucxyobhyb678" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                            4⤵
                            • Adds Run key to start application
                            • System Location Discovery: System Language Discovery
                            • Modifies registry key
                            PID:4384
                        • C:\Users\Admin\Downloads\taskdl.exe
                          taskdl.exe
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4356
                        • C:\Users\Admin\Downloads\taskse.exe
                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4652
                        • C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:3336
                        • C:\Users\Admin\Downloads\taskdl.exe
                          taskdl.exe
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3044
                        • C:\Users\Admin\Downloads\taskse.exe
                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:3184
                        • C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:4332
                        • C:\Users\Admin\Downloads\taskse.exe
                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:1428
                        • C:\Users\Admin\Downloads\@[email protected]
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          • Suspicious use of SetWindowsHookEx
                          PID:3792
                        • C:\Users\Admin\Downloads\taskdl.exe
                          taskdl.exe
                          3⤵
                          • Executes dropped EXE
                          • System Location Discovery: System Language Discovery
                          PID:4416
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=216,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4868 /prefetch:8
                        2⤵
                          PID:4652
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5472,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=5432 /prefetch:8
                          2⤵
                            PID:4952
                          • C:\Users\Admin\Downloads\WannaCry.EXE
                            "C:\Users\Admin\Downloads\WannaCry.EXE"
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1016
                            • C:\Windows\SysWOW64\attrib.exe
                              attrib +h .
                              3⤵
                              • System Location Discovery: System Language Discovery
                              • Views/modifies file attributes
                              PID:868
                            • C:\Windows\SysWOW64\icacls.exe
                              icacls . /grant Everyone:F /T /C /Q
                              3⤵
                              • Modifies file permissions
                              • System Location Discovery: System Language Discovery
                              PID:4744
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4468,i,1074180674117408070,4852912717188432910,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4908 /prefetch:8
                            2⤵
                            • Drops file in System32 directory
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5052
                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                          1⤵
                            PID:2608
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                            1⤵
                              PID:1988
                            • C:\Users\Admin\Desktop\@[email protected]
                              "C:\Users\Admin\Desktop\@[email protected]"
                              1⤵
                              • Executes dropped EXE
                              • Sets desktop wallpaper using registry
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:1976
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3880 -ip 3880
                              1⤵
                                PID:2004
                              • C:\Windows\system32\vssvc.exe
                                C:\Windows\system32\vssvc.exe
                                1⤵
                                  PID:868
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 3880 -ip 3880
                                  1⤵
                                    PID:4780
                                  • C:\Windows\System32\rundll32.exe
                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                    1⤵
                                      PID:3916

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                      Filesize

                                      64KB

                                      MD5

                                      b5ad5caaaee00cb8cf445427975ae66c

                                      SHA1

                                      dcde6527290a326e048f9c3a85280d3fa71e1e22

                                      SHA256

                                      b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                      SHA512

                                      92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                      Filesize

                                      4B

                                      MD5

                                      f49655f856acb8884cc0ace29216f511

                                      SHA1

                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                      SHA256

                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                      SHA512

                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                      Filesize

                                      1008B

                                      MD5

                                      d222b77a61527f2c177b0869e7babc24

                                      SHA1

                                      3f23acb984307a4aeba41ebbb70439c97ad1f268

                                      SHA256

                                      80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                      SHA512

                                      d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                      Filesize

                                      2KB

                                      MD5

                                      cb0490481ee3971d931c33ff86dae18c

                                      SHA1

                                      7a909ac690f2b04154b8b9fe98bb2caed586d5e1

                                      SHA256

                                      d716605729371decca431f38d67a23852d6a4080a5dd21299ec3e59e87967dd0

                                      SHA512

                                      d819da987098b0b68ed6de508df81a23c0280a3309438f62ecfd74991c2e513ca034478dcc01bc54c4c81f92ae30e3dd628c586a34e82b338bb558fc5d1ba532

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                      Filesize

                                      2KB

                                      MD5

                                      87f0c044661a2ce4da71c867368ac466

                                      SHA1

                                      147c68a5cffa37df573eb57ed5cdae7518453f16

                                      SHA256

                                      04da0f6c8b5b1933d686d2fb6a3e2521412affabd2118e7d60a281fca9386ab5

                                      SHA512

                                      0337904110928814c2d98d3b8a80e66aba8c834c9653a5d12dffa450a2601f3e82e7ef394ad35533af1613d5ba4e5e256a46bc9fa3aed29d358461713bb4c328

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                      Filesize

                                      2B

                                      MD5

                                      d751713988987e9331980363e24189ce

                                      SHA1

                                      97d170e1550eee4afc0af065b78cda302a97674c

                                      SHA256

                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                      SHA512

                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      c0cab1da74c90bd5fc6e49220b603896

                                      SHA1

                                      b44179b3e31c5032aabeab9653da36eb88045eed

                                      SHA256

                                      1ac543474f11c331c1f914ca262c8c4ab10e26123a849df4b41a76391661e916

                                      SHA512

                                      1bb5ce221c4bac2ef2fb480c28142dee113e6c9c6417905e4ddbb948d3990482026f52dd104b5778c6ce40ef6534f90eb003add0ad7ff97f169067def1352b33

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      622c9b8de56cbeef332824bc63c112a1

                                      SHA1

                                      2e72c33ca2018fe8b14c6bc8ad40b147c59c8b7c

                                      SHA256

                                      8a63d9c66aa1b9c5ceb29898d310a6f4dbb05ea5963908343fbbda450ec9bec5

                                      SHA512

                                      20ce7cc9f20dba2e0d37a4d7dbaff61ae87359974ab5055c1896f7d8084941cbe86809277ca9d01335948be459eb4114b5662eb04e2f458325970dac3d4db89b

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      9aa6297b2758efb1a5e5e95982b0e368

                                      SHA1

                                      00b1d0d1b80ec5bd8f4f460bb621989d3793a3c1

                                      SHA256

                                      42a15f603fdd5b5502f80e2564375ce357707aefe2f9ed43084a6d2878ea2a2a

                                      SHA512

                                      bbe366ae98d765c426515b6977ba7530f43ec16c0a3cad773cf5c73e1ab8564b0fda8703f38cba3ca711511ade5243dca0e28621218bffa44e05e54d295c48be

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      178d831750d9be877e9d5f677587ad3c

                                      SHA1

                                      89f1c6c3d11ddd1b0bebf30320534dab44c8eed2

                                      SHA256

                                      a283cea8108cd3c759b545a72c70fb40d377eabe3c623ba37de93c8b3b67d777

                                      SHA512

                                      b4027b4ec19d8ea694a039dde9c3eea5f8bf4a6c5b0fbc45e1eb691f8db8f889ed7c88ab7719e223892cbf0a87cefa60eb3dd52f0d362b4c0a6facf8872f8e8a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      89e32c2c6376be6ba2650130969f1cb0

                                      SHA1

                                      7004223d570e49cf75616672f2b776ff1c0995d8

                                      SHA256

                                      e82f793eeef712917d46186e29b30010974bdb52651c0eaaf0d77fcec551cd17

                                      SHA512

                                      b385df93d80f508c504798d03f0431fb1369e8606b491fb3fb50830056ab94904b20976d12f70430157fafeccea562a71bdb902a8276b060904f811cc8fc7064

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      10KB

                                      MD5

                                      a96f318ccaf0e9571cf997aa439949d6

                                      SHA1

                                      f2ad9e49cca5a11992f718f00d0c2bbed858e705

                                      SHA256

                                      390a40f00f1ab50d8412eae1a9651e3cba4ff19c925b885cfceb89e97f8a6f1a

                                      SHA512

                                      316fe8397ff860278ee6446f0eb3ceb1c1481bd1cbeba4feda47d3f597af30cfc90d45e8b49e66fa7c16ea42bcaab8da19f958381b0185f1a0f46d98be413e90

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      d0aca338f7e52cbd67b6623873ccd5ad

                                      SHA1

                                      16f9c6b8bcf263ee656bfb882add29922204b2a2

                                      SHA256

                                      78854a255cbc6778e4cc8c76defe5f5454da1394dac91aa5716f2a6d81ad5e66

                                      SHA512

                                      8c936dbfa8e02307fddfdda1983e4ab8d996e1194eaa8eb2906f74f83b52187940268216b4bc7f103d68fb62a882c5b1eaf993cf72eecd3a0d7c41eab4699f36

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      10KB

                                      MD5

                                      bc98836c886719d0b128fc468970e39e

                                      SHA1

                                      181170f87d9d389c62e18983ab7af8c031777bcb

                                      SHA256

                                      8a9095f8c7f661a881905c4eaf82f70fa911396b9a703d9b6dc595a5fba85c59

                                      SHA512

                                      0d431e600be7b470e9ca3086026490c85f22092bb380f5493427d4d247254f47bda56280eb8618e8faf06bb0467751a86f6af3822343dc0fc31da6b3fee37cc8

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      10KB

                                      MD5

                                      bd3f878563d2697cb20f4fd75e106bdd

                                      SHA1

                                      1b0130d2209fe35e0da7661c57623d72af5c24db

                                      SHA256

                                      96d1e50d3b78425abf019e55ba9f0551969e23af496ff406ceb2f632299ce92d

                                      SHA512

                                      b053b387d63e77f2dda843c20374bd4fe7e4588b39eb76eee14bb62a9a292a5b76e082b15d6b64e8da9af253f2c9cec972e640e08c0bd9c53c47f912928b69d6

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      9KB

                                      MD5

                                      89bd8fde04bf111231542ce9572acc7f

                                      SHA1

                                      f45bbb366f30c04c55196e903f841647bbd15da5

                                      SHA256

                                      e12824ec77b68e7ea627cd0d64f2ff8aa872a89238d3141ae7197673bc7dd161

                                      SHA512

                                      2e5d49a529676ec0639e3381fdd9e05daa0b484509452991cc66f679d423d580d0ee76ac539baac62e17eb67a5555488dbf7b08ec256d8ef831e032b4383607f

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      10KB

                                      MD5

                                      6d7429deaccbb9dbfe1db8f58b97fc23

                                      SHA1

                                      a244afa462fa6cda5abc164b77fee87fbbc95bcc

                                      SHA256

                                      99b323d49929319a1defce540b75c436267dc13cb0fb6eb0c588645021c6305e

                                      SHA512

                                      95c3e27272bbb0237f413d9381ca3d64fa2c8ccc99591e238f36150f6bd31d01fab808fb727fb27b8aa21736f9143fd79c83ac7bbd92b7922a3d751c361dd311

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      10KB

                                      MD5

                                      8de402d68f27aca68fbf392ba6e3fc1e

                                      SHA1

                                      32683366379cac1a78a5d015d9496915cad307df

                                      SHA256

                                      a08dcff0421a374cf5814512dae928c5985939eec1afe7baa8d3328cf0a1b8be

                                      SHA512

                                      49927063e81a0c14f495618318410b5207cc7dd443eee37e3c0777d2d8fc96427f9cadd2c4dce2d0127cd93979b300379157e9f86230f55b939b2b53630522b7

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      10KB

                                      MD5

                                      9677ecd0b081b92c3016eeda916e9de1

                                      SHA1

                                      a620c4a4ce42948954ea9af9b0474099d11196a1

                                      SHA256

                                      9b8a9bc4bdfa2b5ec893d83a0c8dd884935b4a9390929ebd9e8087c8923286d0

                                      SHA512

                                      da881a5fdca378e65a2126a57cbc84375ad636696a52492b068bf09711d5ed58f5fcb821874388d5c503d7997f54487fce89acdb854f35783cf23dd3b20e4ec1

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\e748ca58-050a-421e-b174-01f4df9f575c.tmp

                                      Filesize

                                      649B

                                      MD5

                                      769b965c2b6178edd485d543dac4a3a1

                                      SHA1

                                      091df0cb856c695c235abbd33c44457b7736a07f

                                      SHA256

                                      338d5d1cd78b1e58a4281f7ea4fd1b556840793efe4f831cf36cd5f7f81dc5fc

                                      SHA512

                                      ca2a9f8475d3665c8937de088453a9bc6489bae9105beffddfc599b303fa9f67446ac02c3d529c5aa153a59e638af79b8a2c7fa7d7bf034af2746d325abb9894

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      101KB

                                      MD5

                                      0090b1042146d92186c0aac19c010656

                                      SHA1

                                      8d8a78cc812a00740946e4852aa35a419848c6e0

                                      SHA256

                                      e506a5d5c1a33f11fa6a4df3712f522eae7f4a07c021087ba6861506068ec1fc

                                      SHA512

                                      8848a256fd34c856523ecf0051cc14f9eb855ce06419a255f77f46ae8a3f70424da98c30d9215daa3d1bf295b2aed1050bfb9e7785bbeb8b3c4dc21945d97e6a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      101KB

                                      MD5

                                      178bcfcf9145174a359a2c4cac54285b

                                      SHA1

                                      12374240c06c7e959b6c7df3310c5c6195bab15a

                                      SHA256

                                      98a68161670cb6ae867d5f1ea4d47c145337882a9fee6d0cc068fc99a96a78c7

                                      SHA512

                                      3cd1044103368418510507fbc9e4206b49a19e3e72351f31a6f5a2d00a4a611e683ac80f034145992b304fb32bf430254b8b4b3b5c07d6d1fab76010838719ef

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      101KB

                                      MD5

                                      6bef1c84f9f8ad798e676e5126cd51da

                                      SHA1

                                      47fc03e200fc23251f669fb62cb1b77e5c1c84a4

                                      SHA256

                                      eb14c26f7cb694200fb3c8b943539222f04c088c399d57260d9be3051e75f887

                                      SHA512

                                      938a4e44758d610afce802d64d801b28b5fd8adce79113c096f8886cfb557acdbac78196afd3226fb987a6152db0a24220b5e759dca7f4b611e699d5222f6fb1

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      130KB

                                      MD5

                                      ac09db1b9344a3e9de12e655cf54be04

                                      SHA1

                                      4f3bc2bfb706de8910c512c77b2a2653f0764174

                                      SHA256

                                      edbe28a947d8d18195938c36709251555307f528e35a16808826d59fae891555

                                      SHA512

                                      e7cab5271e08e884a7b15ef0dc6043f06118b52b11591c1530c07705d573c8a59255f994b5bd8abb1a2ce6b9a525b29368802b3161945ee0774f7e258c79c29e

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      101KB

                                      MD5

                                      1a63a8d2f2fe6ad679c0407ae54c699c

                                      SHA1

                                      fed67c9721ec322dc2463680fc5f86abd8f01a56

                                      SHA256

                                      cebd7793792fbf32aed92852b275f593acc9c4e37d42b2f7a110b9eee5ab2d54

                                      SHA512

                                      b53ad76cc8f9db095927c6f7c660917f4e80f331ff2a51941f53ccf826587b19d31a2b88e095d1bc08689873429f94b57fb26d13a3e54a1ecbd636c606274d3a

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\first_party_sets.db

                                      Filesize

                                      48KB

                                      MD5

                                      5a1706ef2fb06594e5ec3a3f15fb89e2

                                      SHA1

                                      983042bba239018b3dced4b56491a90d38ba084a

                                      SHA256

                                      87d62d8837ef9e6ab288f75f207ffa761e90a626a115a0b811ae6357bb7a59dd

                                      SHA512

                                      c56a8b94d62b12af6bd86f392faa7c3b9f257bd2fad69c5fa2d5e6345640fe4576fac629ed070b65ebce237759d30da0c0a62a8a21a0b5ef6b09581d91d0aa16

                                    • C:\Users\Admin\Downloads\00000000.eky

                                      Filesize

                                      1KB

                                      MD5

                                      5db0e64e9240054b94556c6073519166

                                      SHA1

                                      adee7d2bf2eb22b2767c2d1d6901f4311acb9e85

                                      SHA256

                                      92fa4b2ec8f78be5171f7e3d12505acbcc58985e24c04793b64d07255371b817

                                      SHA512

                                      d545166aca6ca5206aa30ef0e3572ed3b4d59439cdc308eef56515d7c7342ebaac1462054a735f6a1ce741f8e32f3f08039a3b66eb2a21c339451c5d401ef2cd

                                    • C:\Users\Admin\Downloads\00000000.pky

                                      Filesize

                                      276B

                                      MD5

                                      7bf82383816fa7414a70d58507aee2b8

                                      SHA1

                                      aad26640554d3c36b7ef9881430d8bf8a44faeb8

                                      SHA256

                                      de5817f1304016b7ca68e6c77b4c4137fe1ec8d43138469bb7f3136c7f7222dc

                                      SHA512

                                      53897d5544662476eafe841fe6a7cd0faff11e4b6560ca17b3d1973d5ef0e0627ed18d467058d9f38b720766975b7d4e6cec55f601a1f895eecd171be947af28

                                    • C:\Users\Admin\Downloads\00000000.res

                                      Filesize

                                      136B

                                      MD5

                                      c413114f09477ab1fb5e94b301f68c81

                                      SHA1

                                      a6a7666c4861dd70a2c0e0a7d405c3e0e49fa40a

                                      SHA256

                                      39afbcb167e8036689a64f63a9f4c0fb9773ff2ef6bdcc659980e52d26f17cdd

                                      SHA512

                                      6281326f3921a976925f2a8481a5496653144df77a31556295d9dccede1223c26248c985a4831c11bd6c84187f199dc4261eb533540e23df8a1a6b7683782a5a

                                    • C:\Users\Admin\Downloads\240831723315575.bat

                                      Filesize

                                      322B

                                      MD5

                                      c719f3a51e489e5c9fbb334ecbb45ede

                                      SHA1

                                      5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                      SHA256

                                      c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                      SHA512

                                      b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                    • C:\Users\Admin\Downloads\@[email protected]

                                      Filesize

                                      933B

                                      MD5

                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                      SHA1

                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                      SHA256

                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                      SHA512

                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                    • C:\Users\Admin\Downloads\@[email protected]

                                      Filesize

                                      585B

                                      MD5

                                      4043317080364ccb569fe80f9f87f599

                                      SHA1

                                      97533466d7281da365c68ea8dca83e51625901ce

                                      SHA256

                                      cd4aec7be0c15cb2d202d52cf91187f6204e2311d313cea1e0a367b2e8fd5c24

                                      SHA512

                                      911d36e3f0de95241d6de2eccbf8fd9d3e8376944cc78a708aaa93ba2e5507488cf36c8820047f9467eb874196a116d6dc16ba5326a32fda92cdd651d091eb36

                                    • C:\Users\Admin\Downloads\BackupRepair.mpg.WNCRY

                                      Filesize

                                      345KB

                                      MD5

                                      f18b7d5631baa9c2d25f58419a195db1

                                      SHA1

                                      17e38b1bf8744da605b6cfb96c6b038bd2d0c3fe

                                      SHA256

                                      138530c4a425226dec4c58510fdc60d197a5a723573a7059035d2e5a595ca23f

                                      SHA512

                                      7ff85707a9a740aca3b7e1f1f10ec5c3bc9f8c0e3c61961cc0d2a876331c7a953d5391cd93662b940a508cffba494af46cc2526b866d0c37b355f6fb9e678c2c

                                    • C:\Users\Admin\Downloads\BackupUnpublish.vsdx.WNCRY

                                      Filesize

                                      1.0MB

                                      MD5

                                      d7a68d5cf78c0771c644155a6ed5b59b

                                      SHA1

                                      97ddc4eb7f469b858d36baa2e6d9c804d726d065

                                      SHA256

                                      0fc758cd2dcefc4baa5958dbda4e4a206b72d982e9a7f4d3c17d4a8b5129517f

                                      SHA512

                                      43dea7f282bb4dba11172e58953f0ba104ac5136784582e97e123077b7a0c24dff6ce1be40389ceffe3ffe0e4f41574f9ed613e907bf398c45c2639502617d34

                                    • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                      Filesize

                                      3.0MB

                                      MD5

                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                      SHA1

                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                      SHA256

                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                      SHA512

                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                    • C:\Users\Admin\Downloads\Unconfirmed 514686.crdownload

                                      Filesize

                                      3.4MB

                                      MD5

                                      84c82835a5d21bbcf75a61706d8ab549

                                      SHA1

                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                      SHA256

                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                      SHA512

                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                    • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                      Filesize

                                      26B

                                      MD5

                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                      SHA1

                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                      SHA256

                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                      SHA512

                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                    • C:\Users\Admin\Downloads\b.wnry

                                      Filesize

                                      1.4MB

                                      MD5

                                      c17170262312f3be7027bc2ca825bf0c

                                      SHA1

                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                      SHA256

                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                      SHA512

                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                    • C:\Users\Admin\Downloads\c.wnry

                                      Filesize

                                      780B

                                      MD5

                                      8124a611153cd3aceb85a7ac58eaa25d

                                      SHA1

                                      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                      SHA256

                                      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                      SHA512

                                      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                    • C:\Users\Admin\Downloads\m.vbs

                                      Filesize

                                      201B

                                      MD5

                                      b067df716aac6db38d973d4ad1337b29

                                      SHA1

                                      541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                      SHA256

                                      3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                      SHA512

                                      0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                    • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                      Filesize

                                      46KB

                                      MD5

                                      95673b0f968c0f55b32204361940d184

                                      SHA1

                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                      SHA256

                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                      SHA512

                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                    • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                      Filesize

                                      53KB

                                      MD5

                                      0252d45ca21c8e43c9742285c48e91ad

                                      SHA1

                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                      SHA256

                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                      SHA512

                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                    • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                      Filesize

                                      77KB

                                      MD5

                                      2efc3690d67cd073a9406a25005f7cea

                                      SHA1

                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                      SHA256

                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                      SHA512

                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                    • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                      Filesize

                                      38KB

                                      MD5

                                      17194003fa70ce477326ce2f6deeb270

                                      SHA1

                                      e325988f68d327743926ea317abb9882f347fa73

                                      SHA256

                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                      SHA512

                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                    • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                      Filesize

                                      39KB

                                      MD5

                                      537efeecdfa94cc421e58fd82a58ba9e

                                      SHA1

                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                      SHA256

                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                      SHA512

                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                    • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      2c5a3b81d5c4715b7bea01033367fcb5

                                      SHA1

                                      b548b45da8463e17199daafd34c23591f94e82cd

                                      SHA256

                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                      SHA512

                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                    • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      7a8d499407c6a647c03c4471a67eaad7

                                      SHA1

                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                      SHA256

                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                      SHA512

                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                    • C:\Users\Admin\Downloads\msg\m_english.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                      SHA1

                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                      SHA256

                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                      SHA512

                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                    • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      08b9e69b57e4c9b966664f8e1c27ab09

                                      SHA1

                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                      SHA256

                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                      SHA512

                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                    • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      35c2f97eea8819b1caebd23fee732d8f

                                      SHA1

                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                      SHA256

                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                      SHA512

                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                    • C:\Users\Admin\Downloads\msg\m_french.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      4e57113a6bf6b88fdd32782a4a381274

                                      SHA1

                                      0fccbc91f0f94453d91670c6794f71348711061d

                                      SHA256

                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                      SHA512

                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                    • C:\Users\Admin\Downloads\msg\m_german.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      3d59bbb5553fe03a89f817819540f469

                                      SHA1

                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                      SHA256

                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                      SHA512

                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                    • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                      Filesize

                                      47KB

                                      MD5

                                      fb4e8718fea95bb7479727fde80cb424

                                      SHA1

                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                      SHA256

                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                      SHA512

                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                    • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      3788f91c694dfc48e12417ce93356b0f

                                      SHA1

                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                      SHA256

                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                      SHA512

                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                    • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      30a200f78498990095b36f574b6e8690

                                      SHA1

                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                      SHA256

                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                      SHA512

                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                    • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                      Filesize

                                      79KB

                                      MD5

                                      b77e1221f7ecd0b5d696cb66cda1609e

                                      SHA1

                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                      SHA256

                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                      SHA512

                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                    • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                      Filesize

                                      89KB

                                      MD5

                                      6735cb43fe44832b061eeb3f5956b099

                                      SHA1

                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                      SHA256

                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                      SHA512

                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                    • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                      Filesize

                                      40KB

                                      MD5

                                      c33afb4ecc04ee1bcc6975bea49abe40

                                      SHA1

                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                      SHA256

                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                      SHA512

                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                    • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      ff70cc7c00951084175d12128ce02399

                                      SHA1

                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                      SHA256

                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                      SHA512

                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                    • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                      Filesize

                                      38KB

                                      MD5

                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                      SHA1

                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                      SHA256

                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                      SHA512

                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                    • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                      SHA1

                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                      SHA256

                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                      SHA512

                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                    • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                      Filesize

                                      50KB

                                      MD5

                                      313e0ececd24f4fa1504118a11bc7986

                                      SHA1

                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                      SHA256

                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                      SHA512

                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                    • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                      Filesize

                                      46KB

                                      MD5

                                      452615db2336d60af7e2057481e4cab5

                                      SHA1

                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                      SHA256

                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                      SHA512

                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                    • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                      Filesize

                                      40KB

                                      MD5

                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                      SHA1

                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                      SHA256

                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                      SHA512

                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                    • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                      Filesize

                                      36KB

                                      MD5

                                      8d61648d34cba8ae9d1e2a219019add1

                                      SHA1

                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                      SHA256

                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                      SHA512

                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                    • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                      Filesize

                                      37KB

                                      MD5

                                      c7a19984eb9f37198652eaf2fd1ee25c

                                      SHA1

                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                      SHA256

                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                      SHA512

                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                    • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                      Filesize

                                      41KB

                                      MD5

                                      531ba6b1a5460fc9446946f91cc8c94b

                                      SHA1

                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                      SHA256

                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                      SHA512

                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                    • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                      Filesize

                                      91KB

                                      MD5

                                      8419be28a0dcec3f55823620922b00fa

                                      SHA1

                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                      SHA256

                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                      SHA512

                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                    • C:\Users\Admin\Downloads\r.wnry

                                      Filesize

                                      864B

                                      MD5

                                      3e0020fc529b1c2a061016dd2469ba96

                                      SHA1

                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                      SHA256

                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                      SHA512

                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                    • C:\Users\Admin\Downloads\s.wnry

                                      Filesize

                                      2.9MB

                                      MD5

                                      ad4c9de7c8c40813f200ba1c2fa33083

                                      SHA1

                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                      SHA256

                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                      SHA512

                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                    • C:\Users\Admin\Downloads\t.wnry

                                      Filesize

                                      64KB

                                      MD5

                                      5dcaac857e695a65f5c3ef1441a73a8f

                                      SHA1

                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                      SHA256

                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                      SHA512

                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                    • C:\Users\Admin\Downloads\taskdl.exe

                                      Filesize

                                      20KB

                                      MD5

                                      4fef5e34143e646dbf9907c4374276f5

                                      SHA1

                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                      SHA256

                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                      SHA512

                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                    • C:\Users\Admin\Downloads\taskse.exe

                                      Filesize

                                      20KB

                                      MD5

                                      8495400f199ac77853c53b5a3f278f3e

                                      SHA1

                                      be5d6279874da315e3080b06083757aad9b32c23

                                      SHA256

                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                      SHA512

                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                    • C:\Users\Admin\Downloads\u.wnry

                                      Filesize

                                      240KB

                                      MD5

                                      7bf2b57f2a205768755c07f238fb32cc

                                      SHA1

                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                      SHA256

                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                      SHA512

                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                    • \??\pipe\crashpad_3604_ATANHGTWIRDGUVIR

                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/2240-283-0x0000000010000000-0x0000000010010000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/3316-1780-0x0000000074360000-0x000000007437C000-memory.dmp

                                      Filesize

                                      112KB

                                    • memory/3316-1894-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/3316-1751-0x00000000742A0000-0x0000000074322000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/3316-1805-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/3316-1752-0x0000000074000000-0x000000007421C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/3316-1835-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/3316-1841-0x0000000074000000-0x000000007421C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/3316-1843-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/3316-1849-0x0000000074000000-0x000000007421C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/3316-1779-0x0000000074380000-0x0000000074402000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/3316-1754-0x0000000074330000-0x0000000074352000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/3316-1811-0x0000000074000000-0x000000007421C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/3316-1900-0x0000000074000000-0x000000007421C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/3316-1781-0x0000000074330000-0x0000000074352000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/3316-1912-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/3316-1920-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/3316-1926-0x0000000074000000-0x000000007421C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/3316-1782-0x00000000742A0000-0x0000000074322000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/3316-1783-0x0000000074220000-0x0000000074297000-memory.dmp

                                      Filesize

                                      476KB

                                    • memory/3316-1784-0x0000000074000000-0x000000007421C000-memory.dmp

                                      Filesize

                                      2.1MB

                                    • memory/3316-1778-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB

                                    • memory/3316-1753-0x0000000074380000-0x0000000074402000-memory.dmp

                                      Filesize

                                      520KB

                                    • memory/3316-1755-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                      Filesize

                                      3.0MB