Resubmissions

18-08-2024 20:14

240818-yz36nasbna 10

Analysis

  • max time kernel
    457s
  • max time network
    466s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-08-2024 20:14

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Virus

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 9 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 17 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 18 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://github.com/Da2dalus/The-MALWARE-Repo/tree/master/Virus
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3568
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff819ddcc40,0x7ff819ddcc4c,0x7ff819ddcc58
      2⤵
        PID:2488
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1836,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1832 /prefetch:2
        2⤵
          PID:3752
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2152,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2160 /prefetch:3
          2⤵
            PID:5004
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2276 /prefetch:8
            2⤵
              PID:2264
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3172 /prefetch:1
              2⤵
                PID:3168
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3196 /prefetch:1
                2⤵
                  PID:4900
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4444,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4636 /prefetch:8
                  2⤵
                    PID:664
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5032,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5064 /prefetch:8
                    2⤵
                      PID:3412
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5052,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5104 /prefetch:8
                      2⤵
                        PID:3532
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4812,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5448 /prefetch:8
                        2⤵
                          PID:1192
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5048,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5072 /prefetch:8
                          2⤵
                            PID:4496
                          • C:\Users\Admin\Downloads\WinNuke.98.exe
                            "C:\Users\Admin\Downloads\WinNuke.98.exe"
                            2⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:1992
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5084,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5532 /prefetch:8
                            2⤵
                              PID:2052
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4884,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5304 /prefetch:8
                              2⤵
                                PID:2464
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5616,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4848 /prefetch:8
                                2⤵
                                  PID:3308
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5636,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5764 /prefetch:8
                                  2⤵
                                    PID:3508
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1044,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5308 /prefetch:8
                                    2⤵
                                      PID:4360
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5732,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5352 /prefetch:8
                                      2⤵
                                      • Drops file in System32 directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2040
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5912,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5452 /prefetch:8
                                      2⤵
                                        PID:4368
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5736,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4392 /prefetch:8
                                        2⤵
                                          PID:468
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3000,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5216 /prefetch:8
                                          2⤵
                                            PID:1192
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5232,i,1294169203567887209,12350542306265734846,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5112 /prefetch:8
                                            2⤵
                                              PID:1304
                                            • C:\Users\Admin\Downloads\WannaCry.exe
                                              "C:\Users\Admin\Downloads\WannaCry.exe"
                                              2⤵
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • System Location Discovery: System Language Discovery
                                              PID:4528
                                              • C:\Windows\SysWOW64\cmd.exe
                                                C:\Windows\system32\cmd.exe /c 18171724012233.bat
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:3360
                                                • C:\Windows\SysWOW64\cscript.exe
                                                  cscript //nologo c.vbs
                                                  4⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:1868
                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                !WannaDecryptor!.exe f
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:3920
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im MSExchange*
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                PID:3780
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im Microsoft.Exchange.*
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                PID:4360
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im sqlserver.exe
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                PID:448
                                              • C:\Windows\SysWOW64\taskkill.exe
                                                taskkill /f /im sqlwriter.exe
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                • Kills process with taskkill
                                                PID:2720
                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                !WannaDecryptor!.exe c
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of SetWindowsHookEx
                                                PID:4480
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c start /b !WannaDecryptor!.exe v
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:1156
                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                  !WannaDecryptor!.exe v
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3092
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                    5⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2188
                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                      wmic shadowcopy delete
                                                      6⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4348
                                              • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                !WannaDecryptor!.exe
                                                3⤵
                                                • Executes dropped EXE
                                                • Sets desktop wallpaper using registry
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: GetForegroundWindowSpam
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2828
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.btcfrog.com/qr/bitcoinPNG.php?address=15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1
                                                  4⤵
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:1096
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x40,0x128,0x7ff81a2946f8,0x7ff81a294708,0x7ff81a294718
                                                    5⤵
                                                      PID:1664
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
                                                      5⤵
                                                        PID:2104
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 /prefetch:3
                                                        5⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:2160
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:8
                                                        5⤵
                                                          PID:4696
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                                                          5⤵
                                                            PID:512
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
                                                            5⤵
                                                              PID:1820
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:1
                                                              5⤵
                                                                PID:3872
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4052 /prefetch:1
                                                                5⤵
                                                                  PID:2512
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:1
                                                                  5⤵
                                                                    PID:2180
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                                                                    5⤵
                                                                      PID:1988
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,2205928926436850603,13494008705764150,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                                                                      5⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:940
                                                                • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                  !WannaDecryptor!.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Sets desktop wallpaper using registry
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:2432
                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                              1⤵
                                                                PID:3272
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                1⤵
                                                                  PID:1460
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:5096
                                                                  • C:\Users\Admin\Downloads\WinNuke.98.exe
                                                                    "C:\Users\Admin\Downloads\WinNuke.98.exe"
                                                                    1⤵
                                                                    • Executes dropped EXE
                                                                    PID:4456
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                      PID:1220
                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe
                                                                      "C:\Users\Admin\Downloads\!WannaDecryptor!.exe"
                                                                      1⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2484
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:1840
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:4764
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                          1⤵
                                                                          • Enumerates system info in registry
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                          • Suspicious use of SendNotifyMessage
                                                                          PID:1940
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff819ddcc40,0x7ff819ddcc4c,0x7ff819ddcc58
                                                                            2⤵
                                                                              PID:1644
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1920,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1916 /prefetch:2
                                                                              2⤵
                                                                                PID:3068
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2176,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2220 /prefetch:3
                                                                                2⤵
                                                                                  PID:4112
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2256,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2448 /prefetch:8
                                                                                  2⤵
                                                                                    PID:840
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                    2⤵
                                                                                      PID:3608
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3440,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3484 /prefetch:1
                                                                                      2⤵
                                                                                        PID:2736
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4540,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3760 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4928
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4796,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4804 /prefetch:8
                                                                                          2⤵
                                                                                            PID:3476
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4984,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4976 /prefetch:8
                                                                                            2⤵
                                                                                              PID:2712
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3584,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3556 /prefetch:3
                                                                                              2⤵
                                                                                                PID:3632
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3232,i,11409364813005217424,11763453111329022187,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4700 /prefetch:8
                                                                                                2⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Drops file in Program Files directory
                                                                                                PID:2404
                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                              1⤵
                                                                                                PID:4376
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                1⤵
                                                                                                  PID:4580
                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                  "C:\Windows\system32\taskmgr.exe" /7
                                                                                                  1⤵
                                                                                                  • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                  • Checks SCSI registry key(s)
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                                  PID:3784
                                                                                                • C:\Windows\SysWOW64\werfault.exe
                                                                                                  werfault.exe /h /shared Global\d58025a48a6046129ed3d98ea09c8c03 /t 3012 /p 2828
                                                                                                  1⤵
                                                                                                    PID:4972
                                                                                                  • C:\Windows\SysWOW64\werfault.exe
                                                                                                    werfault.exe /h /shared Global\7e0184ecb69147dfbebbc194dd335c48 /t 3324 /p 2432
                                                                                                    1⤵
                                                                                                      PID:3560
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:4008
                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                      1⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:2748
                                                                                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                      1⤵
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:964
                                                                                                    • C:\Windows\system32\LogonUI.exe
                                                                                                      "LogonUI.exe" /flags:0x4 /state0:0xa38bf055 /state1:0x41c64e6d
                                                                                                      1⤵
                                                                                                      • Modifies data under HKEY_USERS
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:3088

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                      Filesize

                                                                                                      4B

                                                                                                      MD5

                                                                                                      f49655f856acb8884cc0ace29216f511

                                                                                                      SHA1

                                                                                                      cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                      SHA256

                                                                                                      7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                      SHA512

                                                                                                      599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      2c76afc5a2c5731743f37706c1fc87cf

                                                                                                      SHA1

                                                                                                      7e9b3c33b0e65d011882eae9d8224a3f2e30f7f6

                                                                                                      SHA256

                                                                                                      77fc781aa22f91c1beb606634a96088bfbbda95c1c2f08b679c281f2ffbb2dd6

                                                                                                      SHA512

                                                                                                      6cc81e2569857200dcd7f7c161536e9dd1fff4c9fb993fdc58c7f86b79b064713001de5d6af01136b4666439ce16532626559734549150408c8c101601ed8683

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\3e311da8-99f4-46d6-8674-2632394e9689.tmp

                                                                                                      Filesize

                                                                                                      1B

                                                                                                      MD5

                                                                                                      5058f1af8388633f609cadb75a75dc9d

                                                                                                      SHA1

                                                                                                      3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                      SHA256

                                                                                                      cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                      SHA512

                                                                                                      0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                      Filesize

                                                                                                      649B

                                                                                                      MD5

                                                                                                      a47636668e343035fe7014a5c94b3e4f

                                                                                                      SHA1

                                                                                                      19ef3f4ccf0b4cd2de51dd497ece36adbe9e48cd

                                                                                                      SHA256

                                                                                                      10bdfca4fffb9afe860726cb72ba9ea2cd23e075796812eb421dcbf12a5473de

                                                                                                      SHA512

                                                                                                      fc3ba7a264f7a01ebe3e55c963166f6201675a95e3bd73b21d23c7dfae8aa909890f436358801750214c39b6fa1caaff350fce8e8f1886f9a3cf3d15553231fa

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      95bb47fb837e4cf3c7a8ece3ec269a37

                                                                                                      SHA1

                                                                                                      cf142faf600f1330fae909585e63f81bdf068304

                                                                                                      SHA256

                                                                                                      1cecd7604d72d2839149630b798619ec0214e083a907b3bd589c54a1c091906c

                                                                                                      SHA512

                                                                                                      576e9e13c7c3928a6616ab98259a5ec92dff07ac54f80d5537e1f2195e1b5c7bcac7a227264fd4b2ead652e94c864b5e6076aa9449fb16cbcb635052d64a6155

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                      Filesize

                                                                                                      264KB

                                                                                                      MD5

                                                                                                      dedd66a14141d1aab29b2411b074d998

                                                                                                      SHA1

                                                                                                      abf9f71f7514900dd64de2d6c2ee8ccad8611ead

                                                                                                      SHA256

                                                                                                      46bc4323c951718bd97432ed4b7387d58d045fbb6cc77c38ca70dc16e8334d87

                                                                                                      SHA512

                                                                                                      77701e5ccc7b0bce752b934f4ba2b8ebd5bcd40b9b95dc064e0de957aa6f9584b3700dfe4dd25cbc319691b8dd6a9e14c411457654b60b3ef065548f3c295b70

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      5e5503799fad0c1a0662883dcafbcc74

                                                                                                      SHA1

                                                                                                      ed09a3a1bfa411fd428b7d2850f8da14fc3017fb

                                                                                                      SHA256

                                                                                                      9e02adb2ab2bf8c6760fc28701b760af721878531e0a7c836614060c1347e3f1

                                                                                                      SHA512

                                                                                                      f6859bd9ac1da7543dadc6be1724240d647e53468a16747b770e79907a7f18d012901b14b40e2f26ca8d9e124ba082590f325cdb310dbf5d65efbba3f61522ab

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      4151e3c78ecdb3372f9a283ca4040961

                                                                                                      SHA1

                                                                                                      56246510517adedb71e05c6f070f1c5d895ee4b5

                                                                                                      SHA256

                                                                                                      0c793d92f5c4f4dd8045c5fe85c984e1ebb13f20025b20494053f191e966cdd3

                                                                                                      SHA512

                                                                                                      d15a54fcb5d06e61d8b980ccdabc78971c8847a080fae5557ff81190c4e23709cc39e093ad47f35a40541b225c1fb4a0ca4bff2debc8fec85ef4b6882cfd420c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      997e251019a7e8a210e661f68a968483

                                                                                                      SHA1

                                                                                                      e0bca36dba39f80fee01a6a66878458261610c0d

                                                                                                      SHA256

                                                                                                      b1979bd5d8be274ae2ee021493103c0a00618690406aad75ea85a6f307c9e97c

                                                                                                      SHA512

                                                                                                      8400bb31d783cc865c4a1c29377ee35e2046a34333471f6749a5d518247faa1282bb9e45bb81117e9b8bd9efee7e399c5bae1f325ff8438a36975c41bbf9348d

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      d751713988987e9331980363e24189ce

                                                                                                      SHA1

                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                      SHA256

                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                      SHA512

                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      d51a55421156585c6dac28c311d57984

                                                                                                      SHA1

                                                                                                      9fea138443dbaf25bec95c4162eadab6dad01a9a

                                                                                                      SHA256

                                                                                                      9e9b9164969c5f65b8019477bd87d2be79f775b051caa4b0b3ae6e64bc8ba2f9

                                                                                                      SHA512

                                                                                                      1cd1bebf930cd504ebf37c00fd56b95d3df91c19a9e87c285b4ac01a3c054049b5f3e46a78ee9d3d0929337b14477f5a25d0db2a43340e20f7ebc8359a536747

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      f500d97a967366728ab433a297f1b2b6

                                                                                                      SHA1

                                                                                                      f6beb472cd167a357d8bd8ee1070e059f34e5c21

                                                                                                      SHA256

                                                                                                      1b8a758d86d11eae57836dbee2dccfcb6a7118f437d1479bbbca519a491bdeef

                                                                                                      SHA512

                                                                                                      1ffc981d3f22dc1cb90f13809fe78144df7f0c9d37abad09485a25b66eff8cd59efdb69f1973c1cad5333bcabd88ea03dcbacdf72252dd4ef4720e1c6323f808

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      0b857994dc9a098f2f144ce3bd35b1bb

                                                                                                      SHA1

                                                                                                      9152cfc14850f802dd52bad5a5a69b1f754972b5

                                                                                                      SHA256

                                                                                                      0a2b74babb268bf64b596ca2f3672ed3f9926b7572dd8887bfef3a351d74a1b6

                                                                                                      SHA512

                                                                                                      c0127ff5ee0ba7eea5b9d34111b9014353ee885edaf4dbaa012ee4bc5816d6af6eb51d2352a159e4621c3ae822beb9459352b2acb9e7c237a164bd43a8effde8

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      d51414b70c414a56727d8d027a6774d7

                                                                                                      SHA1

                                                                                                      e8e0bfeb7f402b01a8f23271a5a81ff965f3ad32

                                                                                                      SHA256

                                                                                                      14c6cee24776d897c844f0eff7f9f0eebc9cd9b47b13522f7c1e7dbc8d2de390

                                                                                                      SHA512

                                                                                                      9679caa1315c8ad2bdd8edffa9de5cad3eeb1b1b2cf7d01d36c1d436be944bc4091611007daa9d1981d395125b109fa934ba05ad5468c15a7e4680f61f75ac0f

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      8d32b06d7d524ff7aee65c55486d3653

                                                                                                      SHA1

                                                                                                      5a8254463912604c907cd7e93b0ba1c67a4eef4d

                                                                                                      SHA256

                                                                                                      f2869a9bc3c6076243732646cfd6f1eb36c34b5047744ec8950e9116c8585ac7

                                                                                                      SHA512

                                                                                                      4281f6577f5ed252f13b566aa93713f55feaf4970b2e449c6e88a4cd2b54368e97eef5b5ca150f7c95d5e71db5bd8bbc515a6df60f9b52cd7c1ce451ddaece86

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      7483d4d4afa5d8a4992d897d7042e441

                                                                                                      SHA1

                                                                                                      17043983111c91e7794ec9327ce84e701dbc8cc0

                                                                                                      SHA256

                                                                                                      217a34e5fb387367bb5288cb6bff34c5b2966849a6766f237decfd77f73f32e1

                                                                                                      SHA512

                                                                                                      7b14e1ac3bc0b5999c4b9b00899622eb7799c59c87c5504f97a17cd6b0d1e1faa8e7fe72f799137a22ff2c28f579185077f46ac7fc1af5c07ab11bc23e327ba8

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      9ca8a465985cb8d3f32390a1eb5fb205

                                                                                                      SHA1

                                                                                                      c3a5a123b505a8ba170aec008f92946d3230683e

                                                                                                      SHA256

                                                                                                      81192adbd6264600f08facc979060455cfc6e8b8719ca594cc7051da95ccf88c

                                                                                                      SHA512

                                                                                                      33b59fa7ac4a1320b8875bf2ea5a867cc7e7151bc66cdb248082add2d35ccddf3f2d6804488586df9c1319b695eba9ec452be1d0eda12884bfb97c029e0964f0

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      8ef505ec64977d4524b523f610ea511f

                                                                                                      SHA1

                                                                                                      ed17f10b09565a76fb4a315963c3a8aedf849b5e

                                                                                                      SHA256

                                                                                                      edc57f123a37a7fab062eddbe42f553027a4aec0ed7572f95945cfb2bb1bffa8

                                                                                                      SHA512

                                                                                                      6d68e65074066c906e444f3ff86ad6daad42b58b76406c2be54cf4e7682ebe5cdadfbad9070386afe6a452adc30ac517ab976d948fff8c1ad40bb1781c21c50e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      0e03f6962df9df0218bb1d7b0cacafbd

                                                                                                      SHA1

                                                                                                      9a2ec5aa26094a04721cd76e015c4f1a82ae0679

                                                                                                      SHA256

                                                                                                      e4179f96b9d5e6be6b844da89b783b5f50f19ff9d86628a6c13a40ac8afec98e

                                                                                                      SHA512

                                                                                                      efbba8582f5f3fb32795a99bfe826cd3577262e2bdf077f0c7ff33a08f78c9bd3063f351de49a689fd22c3ccc8bee54a5ee7d91da02f66ab238556895deb70d4

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      e101be29f97a41b9c654795fbb838ca1

                                                                                                      SHA1

                                                                                                      2869f21e50334f0f6d29b4b13f2bf05dfda92141

                                                                                                      SHA256

                                                                                                      bf2377f5e93cfca940fb34f0ada3da657a88868dfa216dc82bb95991271059d2

                                                                                                      SHA512

                                                                                                      cd5267d016f2f4a7a202e7f1af08674f89873fdb8d7de5bae5569574bda3191c07c608f7b7013189f0457037e0840a1c06b703ec55b86114fe6c7dbc66804537

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      2a44ca9582f6f9ac04d0942645cca936

                                                                                                      SHA1

                                                                                                      f3288590b81410c9fcbbfb40bc906304ec2dcda5

                                                                                                      SHA256

                                                                                                      9cc9f80a63770247c3edb1c2cb3e4e3a517857b1a41e42183847403011b043ab

                                                                                                      SHA512

                                                                                                      282c6cf27a997e76561b8a19a4d939b760fd58327d069d4f25182653c5b77e74dec16ef06f7c696897c6932194361e5008f00b3fe16b401bc1edcb337f6d6010

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      cef2ff9495e81781d12f40a6ece5ccda

                                                                                                      SHA1

                                                                                                      6922864513c671def31a169df27aacde98cb10be

                                                                                                      SHA256

                                                                                                      13de26c56357abf89d8a73cd10bd26f2bb60115cc17adb411c3ac4350a29809d

                                                                                                      SHA512

                                                                                                      ec0356717e2b1bd57ad63b233bfdf0363f27c8d6886c96b868b6242b6e3e33e21cab67548d1537a981afea14e62ed972b8a75afac90dd155aa366de02deabd50

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      f379332af6dbb034c363d2ad48a91ad9

                                                                                                      SHA1

                                                                                                      af5ff8bae94d0d3bcf1f7affff031c67e257958e

                                                                                                      SHA256

                                                                                                      a279cc84cc5d64b92e735861d0624fdb87bc89f3e3458cc235c00946222397d2

                                                                                                      SHA512

                                                                                                      db5626c2af1378cfb4e9c7575d068777b3a9c64880a4d115281a9d2f8a79c7be165ed50046ed8b990b0f4d44d36533d69a676117c4c1bcddcd913c6600dcc495

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      5de9b3bc59a669f8509fb8e7ef9ea932

                                                                                                      SHA1

                                                                                                      7a74908ec29193e4035a459e4d670356d0f249ef

                                                                                                      SHA256

                                                                                                      3197b5104b630cb2ac20a4ef1a769e3f680721913d1a41869b5a1cd872847ba9

                                                                                                      SHA512

                                                                                                      0db56586be86e0e0f056b13a5dbdd8f8c0e831a8edc7049ccddc0e1ac04fd9c6ed3d367f35563433ca575e37f11409d8ff322a1e81b0204352d7eca501c68dc2

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      0286c621f0c551b38f59502ddb13bb95

                                                                                                      SHA1

                                                                                                      2fee4de810f48e576e83d7febd15bf59764449d7

                                                                                                      SHA256

                                                                                                      33e73231955f037609f536c152a30331384ed7776a82c7a74bdac82c5881105b

                                                                                                      SHA512

                                                                                                      d111ecff84320c08773c46337289bf5f9b7ffddb47232d98453cda562e0604e117ee052f8195c595d807d6245e7a9ec80905c9a33ad50faa83be03b42bef4e42

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      4c035509e515defbcef90952a205c361

                                                                                                      SHA1

                                                                                                      5e6e14f86e46518ce26c21b5d758773189a4fb0e

                                                                                                      SHA256

                                                                                                      1f3c10307b0de6ae59b67cffae109a4d92137252e1d6b9eb02977afe1bcecd2f

                                                                                                      SHA512

                                                                                                      374afa4e07ef71128ed5c80672984c1824500bba905d210d687fc620dfe87ad6ef8fafeb0b0543e4dee0fc0d8dbbaeaba65bc2ed110beded7dd6b6e96f643135

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      4e106c7f77a5afffe31addd408226b63

                                                                                                      SHA1

                                                                                                      9e09a9a391a8bc52c0796932204c4141ac6c45d3

                                                                                                      SHA256

                                                                                                      9334441ca10f84a47d2a040848455542eb672167dc0fb6e30e080b101fd686d4

                                                                                                      SHA512

                                                                                                      d8f7a94b7e3ceab347ecbe47506c02376bd089ae971322f3a9350db52fc47b6845117e11fdb9d4a5b549a3f72ab4b370512424cb34fca285a264ea39105bc005

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      038b6de4b8342a1f55f9afd05af2bfbe

                                                                                                      SHA1

                                                                                                      9faf8ec1b63e517a88b99c87b2020ad791a53530

                                                                                                      SHA256

                                                                                                      62b299aadfd9ab37fb809ddd6e69c0f5e00f484baf24983795bf1948db043747

                                                                                                      SHA512

                                                                                                      4a03a6617afa256e743e28e4c7c01eff9897728e099abc3281e945c5606151310ea0396f92327aa2c2b0b99ba8aad9abb5eccb7e45fcaad52d08acb1ebd77f59

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      94de6bea9350ca03c3dda4f536c70a2a

                                                                                                      SHA1

                                                                                                      47998ee184df37db28319b2d25adcf7f8ae33b56

                                                                                                      SHA256

                                                                                                      67ef13bbcdc7765d5adc25af28494d2c376994c2dcc144929718a4949c7b583a

                                                                                                      SHA512

                                                                                                      3574ad533df94cbe417c4eef58b9dcf01362db9350144855ede246f843ad25e8386f96a5df7c83aca387fb2707b2fcf10d75f9209eed3f7266d665cfc6b94dae

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      6d8921bb1bf7e63e1213c6b41ce46c71

                                                                                                      SHA1

                                                                                                      083650e3874a1bca6f87f9f3fc92e4cba40cf71f

                                                                                                      SHA256

                                                                                                      df7a65bf937836c51a91340a6ef6f0ab84e38625bfb71f804522e769583d16d8

                                                                                                      SHA512

                                                                                                      a3ba3f017ee80924fdb48bbe6187038509086ea39eaf33f7d3317a192e2022253b57ad363fb81d9008da9dfa3554a055834005cf91d4ee5ade4d0f32fc00f53c

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      611c6ed4dc15db33f3246b3bfbc8e911

                                                                                                      SHA1

                                                                                                      b3e725011009dada05fd31af228196a56a724ad5

                                                                                                      SHA256

                                                                                                      6c82219913bc72058a965c2c5c188dd80d4cfb17f77e60ab47739092c24eebf2

                                                                                                      SHA512

                                                                                                      16d36755f6544c239607c530bdec28007280447e700f87a0ae6fe6f863bca65e265408f8710ee248d4a91dfb9c564986d56098cb9ee83b19f4c62e2d32c56840

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      b45316c036603195dc8406c6cff8f26b

                                                                                                      SHA1

                                                                                                      e80c9c030b1370d18c2dabe1f26cf4924dced805

                                                                                                      SHA256

                                                                                                      ac711a21b4ac3f7f9a158f75871afb9b9b943d993c2b001eb9e344cfcc2ffe52

                                                                                                      SHA512

                                                                                                      2072c2216ecba72ddf30e76fa62dbb580bd070b738a4678dadb895b19dc5d6de14e577e2abaa9510015fa09fff769bdd6e4970f4b596f2be0f15aa4a06031de4

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      3274d7f86a19de6a85b7acd7cdfccd21

                                                                                                      SHA1

                                                                                                      2896f6fcb1a71f800ffec4c3c1428742c5c312cd

                                                                                                      SHA256

                                                                                                      a6fb322ecf9112983dc54b13f77355874003f651d3fbec74a3550efb7b48a0b7

                                                                                                      SHA512

                                                                                                      c747b698817cb76ad972d02bbd54b8584dc0a41d14be52deeef06564ff460d1b132669e597b874e7f0ab10d1e882b53e37e2d43e0ef151f80056f400f3bc9dd9

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      0d35168e76222f4f24443eec192338e8

                                                                                                      SHA1

                                                                                                      3e1a2199f4e09c5348edbeb15940dd2cc1cb615d

                                                                                                      SHA256

                                                                                                      d51f9b7fff13e01a99cfd10502fb143f99b0bb97a59c365b1007f67670e75d6e

                                                                                                      SHA512

                                                                                                      a360c5f7f6a6911b017e2f3c7657cb957d5348db653474a780a3d4244d8d6b97ca9e786f935c2b29b4a4f06a041fa7b960346934ce89cfaa30470ef9bdb3b36f

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      62b33d8dc8e53d836576b547bd10e1c9

                                                                                                      SHA1

                                                                                                      9498a9300da5bdfbdd093578c92e2704a18f33aa

                                                                                                      SHA256

                                                                                                      9447854f7ae78c3ad4888987e63ae8889941557e39d4088017c148823cd8e2c7

                                                                                                      SHA512

                                                                                                      254cfe151447736ef6b0d74d8f5b17899060044b9198e239e193aee7c827bcdbfd42dd85f9069a54e15e82a452ddc01cf872b46658195a4f12a7885dea6c7ee2

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      c447b9ce95ced9cd001bb89d0e0f500f

                                                                                                      SHA1

                                                                                                      5a1831892b1a5caf5eeb891ef106a34f463dff64

                                                                                                      SHA256

                                                                                                      8b8c31835dcc927cefd4c26695e132952e5e5aeb6599eab2921ffef041f81996

                                                                                                      SHA512

                                                                                                      32b6e9b9a6b470c2cc742d22bd06f20d4a8eaac52d75c14e606945c6e083e84330723d146bed8dd7cb0dcfaec95d5dc5ba53cd38250bc634921bb14d5771bdbf

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      42e0090b5bc57e90d16e85b9e46340ca

                                                                                                      SHA1

                                                                                                      c02f124fd2c269e06d9b3e845c1066137e3fa31d

                                                                                                      SHA256

                                                                                                      9f2a44bdb8a7c499f29c28cfa403c754fed43d068a3e5f8e50a09944482211f5

                                                                                                      SHA512

                                                                                                      f123f0cd2d54dabd9e26341159ace05cbc29a8e5dd472a2e4a4529bfae0c64e14e6c60b0f46218f0a19431e3c1ee8f9c23a973a0d09702e24096b56e26586008

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      016cb4173ef159090c941cbd77e540b9

                                                                                                      SHA1

                                                                                                      e4ed529ea1224e8bdfd472f8bd6ecf346868c01a

                                                                                                      SHA256

                                                                                                      94dcf183f05a2a92ed4751a6a94d26f2eee81a22945fb8f274a471aa219209d5

                                                                                                      SHA512

                                                                                                      bbf8adc46dbb0b15a015f9a65621985c2743f8ae9a4e7b05f105109b1aebc86f1ee7892a1be6e119825906d6c7e487d656e973c8f3c4066c8b306008c016ca51

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      43a0fd5d0f8e5f868c54ad944dc9d1c1

                                                                                                      SHA1

                                                                                                      ee2a3173a223fa9180d107cf9b0038c66e3fad63

                                                                                                      SHA256

                                                                                                      5e8ed57a16820276786154fedfde0bc00bb86a9c9525087258663aa9ca42d0ef

                                                                                                      SHA512

                                                                                                      3e69eedd141d3a29e2bffb0d3c077539433c53b338d239a7c0854e9c2f5a79980d0a33255c80c7760479eb2b5ddb4d8f5f4d2390edd9f491e18c9e674b6ab59e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      c09ce8613d173c766cacf6477731bf62

                                                                                                      SHA1

                                                                                                      249d64e6ae4ebbd39cfdcbd6d59bdb137d96ba31

                                                                                                      SHA256

                                                                                                      3ad499106b63ac9484fbd34eac4b91ccae62b58889fa0624678db46272859cba

                                                                                                      SHA512

                                                                                                      2ee98e83d73c09789ce87d96887caaf243b446edc9c515ed391dedd48e1515d081ccdce088cc0a5d755623a683930509abadeae3a265089252d532351d840350

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      9KB

                                                                                                      MD5

                                                                                                      df47ddb924c7de17359ac42ca52c3fb0

                                                                                                      SHA1

                                                                                                      798e3a09dbc6777b94201fef50f146d14a421778

                                                                                                      SHA256

                                                                                                      c5a11ea53973ab1a8ef7cb330717bb2d6c25a23b1f1a88f96fec3f002482945f

                                                                                                      SHA512

                                                                                                      987177b14d6a0113bf18fe2fb41d9c90f1c3a80f1648eb5b81cb03619f34980ef26025688d72f7017e5de51a51241ddf7c3d18ea8862a06c46f81a890a02078f

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      1cf577f22e1444697b18ace08ed2d6b5

                                                                                                      SHA1

                                                                                                      54827be616db17f0a6f81a5313c38af3ad58f4e5

                                                                                                      SHA256

                                                                                                      79612b0e1e248f636ddba987dbc0826659b018f6528d3ec4e9dfc660f5e1c755

                                                                                                      SHA512

                                                                                                      ff160cf665bd06f94a37bbed5a4705e13eca7cc8db5ba94bb510a6cf736071e483dd733208369787cfcb704f9558c4e8400f81da4cc0931488174f3480bd16a1

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      4c35c43c71004266974ac1110bb768c7

                                                                                                      SHA1

                                                                                                      599bb8f06b3b802044da6141b8c14aa230367099

                                                                                                      SHA256

                                                                                                      97d45f188cbdb3a8673fd47476e8dafa36f1a25ba2d93987d3e24f44ccea0ade

                                                                                                      SHA512

                                                                                                      9ec3ac45c23dfc957f326f20c43a298971ef4dd774cea0a879eeed4ac3f4e55e85db0f3a33aacd2971a74c7dff5a65d67a89b1457e3eae1c29f54f8ddd749692

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      bcdfff52d6b7e99ec5e271197465a2f2

                                                                                                      SHA1

                                                                                                      a43e1e236dba447d2ffd5fb4f4e38a0cbd2fc9c6

                                                                                                      SHA256

                                                                                                      c8ee6f8743a11855bab25f34825fb8eb063e4edd5916c9f2d560b2cf16f9a03b

                                                                                                      SHA512

                                                                                                      c4718a2102233015bbc9474116bbb1928f7acd647a1915f210d05f244aeb0dc7d128b3b0fdf02b849172c1771c7bb8ca88473f6502657ed839a04dcf7d709b30

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      3660fb252c4c0488773a956b1b128ca1

                                                                                                      SHA1

                                                                                                      29684bbc9f4662365aab5ca7ff0b66142dea3f2d

                                                                                                      SHA256

                                                                                                      3c77d8a84e617a92ccbde0ddd96d53c196f3288768ccd09bc4b155f71543f790

                                                                                                      SHA512

                                                                                                      1d55fac6241e11b971afc09eb025f9f95e95356b2e62420d05c6d502752a4a2efae0219a2e75cb1f91312a3a7f8210a95d90f760b30814c40fcc81be95d54d76

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      10KB

                                                                                                      MD5

                                                                                                      66ca51ef18b70e94d0d3ef4c7c5286f5

                                                                                                      SHA1

                                                                                                      a096a930df93861fedd479e313662733615c82d1

                                                                                                      SHA256

                                                                                                      f3321792ce33ce4472fca2b493bc5fd5d3f83e8dbdba9f3ac7d92d578847defe

                                                                                                      SHA512

                                                                                                      02cd54722599b3c9fd7bc75c409a2d53b15373382a25754d46d071352f0edbc1a92c6c6ff875605aa21368967c7e9837c2f3c1d2f1568b575de1e1fbccfde9ab

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                      Filesize

                                                                                                      15KB

                                                                                                      MD5

                                                                                                      e2d2c777772cc3206d6992411f9679a2

                                                                                                      SHA1

                                                                                                      ea0374ebaa06051ab4fcc8881517d724091d5f4a

                                                                                                      SHA256

                                                                                                      6c51e3d4a6a70dc87bb60080b322d8c9b2135d015785df7675be768d8005eafc

                                                                                                      SHA512

                                                                                                      36c5151b1f8552d50c997a290f552eeb9c86a73db43e2b7a5b11d794e8baa3e0f3567756ae87da644096a768b0b24f69b03ff0bf4487f3aa7524995474710399

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                                      Filesize

                                                                                                      14B

                                                                                                      MD5

                                                                                                      ef48733031b712ca7027624fff3ab208

                                                                                                      SHA1

                                                                                                      da4f3812e6afc4b90d2185f4709dfbb6b47714fa

                                                                                                      SHA256

                                                                                                      c9ce8dbbe51a4131073db3d6ceef1e11eaca6308ad88a86125f221102d2cee99

                                                                                                      SHA512

                                                                                                      ce3a5a429e3796977a8019f47806b8c0671b597ead642fcbfbe3144e2b8112d35a9f2250896b7f215d237d0d19c5966caf3fe674165a6d50e14cb2b88c892029

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      99KB

                                                                                                      MD5

                                                                                                      f4f1d213f40fd497bbfe8c09c7f66ce3

                                                                                                      SHA1

                                                                                                      ca5801b19d64e8ad01c40e9d4f6731dd1c9c173d

                                                                                                      SHA256

                                                                                                      3f72efb347bbeb2d100cfe663492e8160c83e0181915cf361065dc57ae278746

                                                                                                      SHA512

                                                                                                      8f45b38eeb45005604d9011d4cc084214ea7968f4dcab842faa8cbbed53581f5bf8ae78428e529bfa5159427a3727f0709ffce746d892ffc9c22190527ed123b

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      99KB

                                                                                                      MD5

                                                                                                      baa7c62a2bf30a7f1b41db6971fd601a

                                                                                                      SHA1

                                                                                                      11d7eddf5adea7ec9c74393373b8d2d756e6255e

                                                                                                      SHA256

                                                                                                      0b0092428a15a84b5398ca8e11275a645c6135279ed57ea53b06cb5816bda737

                                                                                                      SHA512

                                                                                                      c288e2e3034d12f15803dc7356317d881a52c49cc7713b5dc46f97877f4642c4bde56e38d6e91df87c8a299875b34ed4b807ca3353b90ee10d8d79584f6151ab

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      196KB

                                                                                                      MD5

                                                                                                      7c2ccc349ee74feeede6d799a4376a4a

                                                                                                      SHA1

                                                                                                      c382bbd43b940b5a38ab6c728ffdbfa6c4a33f91

                                                                                                      SHA256

                                                                                                      4d744ff4213e1b00b94fa884e06de4037ee7aca8624807072aff116645d078bb

                                                                                                      SHA512

                                                                                                      9d4e573973cb1ee75e5237ebf77dbda5982ddcd0b7ea08daeb056fe413d4fe3b9f3b4df08ebbae0565796a349df57e635cfbadc642028bfb2b31d53ccc6bbda1

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      99KB

                                                                                                      MD5

                                                                                                      9ba6ffb4bee0d00fa4e29e21f749db81

                                                                                                      SHA1

                                                                                                      8ea0d53789b7296b42e23016735260f8b12fe318

                                                                                                      SHA256

                                                                                                      b87da8595e739674429a080b75d8fd02f8a13051a65011e865727f8c79afd60e

                                                                                                      SHA512

                                                                                                      118e1203fdaa953195ccbaa68914627ecf57727cc69510ba81e56aa85006af8d2ab85f0630826c294095a9bfe381be14a744b8a019ebff5ab32339bb70062ff8

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                      Filesize

                                                                                                      196KB

                                                                                                      MD5

                                                                                                      c22577b2152d6ccf2b6d22f7e479a2b9

                                                                                                      SHA1

                                                                                                      35d2b105585db9f5ec045afa574f692e5ee88981

                                                                                                      SHA256

                                                                                                      0f32ef40f74297650fd5cbe5cc80cc844535e7830ae14bd40f47bf53e2993ef5

                                                                                                      SHA512

                                                                                                      776fc84d1ec1cadd723ece5706d6cf76c0fda65594c2916bcd549a2d1bb8ebe8b2ebe65db9abc4f01704114d78c7dbc4455135f369fb6355b8858e88fee10042

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                      Filesize

                                                                                                      264KB

                                                                                                      MD5

                                                                                                      89df9436e7d3b4a8a117a5e9d751eac7

                                                                                                      SHA1

                                                                                                      89f2ef5c57ba1798cf2ecba094ebfcd8e74d0793

                                                                                                      SHA256

                                                                                                      a27c05b67f6ad54035f96d2d4a8b80ea37a4b0e3255419712a42cc92ff1753a3

                                                                                                      SHA512

                                                                                                      2ea02f2a04b27a1ac7f46de7fbcd6977f6b20042b7d92fd98ee06821730c8177f005bab04a60e35288a22ea25527ea3dfc7b2e782cad6d22955533f674b46b9e

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                                                                      Filesize

                                                                                                      86B

                                                                                                      MD5

                                                                                                      961e3604f228b0d10541ebf921500c86

                                                                                                      SHA1

                                                                                                      6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                      SHA256

                                                                                                      f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                      SHA512

                                                                                                      535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\first_party_sets.db

                                                                                                      Filesize

                                                                                                      48KB

                                                                                                      MD5

                                                                                                      5a1706ef2fb06594e5ec3a3f15fb89e2

                                                                                                      SHA1

                                                                                                      983042bba239018b3dced4b56491a90d38ba084a

                                                                                                      SHA256

                                                                                                      87d62d8837ef9e6ab288f75f207ffa761e90a626a115a0b811ae6357bb7a59dd

                                                                                                      SHA512

                                                                                                      c56a8b94d62b12af6bd86f392faa7c3b9f257bd2fad69c5fa2d5e6345640fe4576fac629ed070b65ebce237759d30da0c0a62a8a21a0b5ef6b09581d91d0aa16

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      0446fcdd21b016db1f468971fb82a488

                                                                                                      SHA1

                                                                                                      726b91562bb75f80981f381e3c69d7d832c87c9d

                                                                                                      SHA256

                                                                                                      62c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222

                                                                                                      SHA512

                                                                                                      1df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      152B

                                                                                                      MD5

                                                                                                      9b008261dda31857d68792b46af6dd6d

                                                                                                      SHA1

                                                                                                      e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3

                                                                                                      SHA256

                                                                                                      9ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da

                                                                                                      SHA512

                                                                                                      78853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                                                                      Filesize

                                                                                                      209KB

                                                                                                      MD5

                                                                                                      3e552d017d45f8fd93b94cfc86f842f2

                                                                                                      SHA1

                                                                                                      dbeebe83854328e2575ff67259e3fb6704b17a47

                                                                                                      SHA256

                                                                                                      27d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6

                                                                                                      SHA512

                                                                                                      e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      48B

                                                                                                      MD5

                                                                                                      db148ffb70f4f343ef72a47bce19b43b

                                                                                                      SHA1

                                                                                                      d7b929465488071512fae7122ce74dee3980ba2a

                                                                                                      SHA256

                                                                                                      044d11a4c13638005ab68aee24d1b0d54cf6c53541148d297ef7841d9ac13212

                                                                                                      SHA512

                                                                                                      c752c83a77cfcbc7db604368f95b75bfcfd165a262ae5fbf4fc40ff7fe033f40c1944a67c5d9486b457263768dfd4ddda1e40f168303d905b192735bd30ea683

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                      Filesize

                                                                                                      672B

                                                                                                      MD5

                                                                                                      1d90334522a64ea19110b389f84d6d11

                                                                                                      SHA1

                                                                                                      9bed07707ad290e50374f9bcc5698926f544096c

                                                                                                      SHA256

                                                                                                      3eeffc05bca82131ce74fe63a9c7e04ba2c69c649fc3f1f58d0dee67d4a304e7

                                                                                                      SHA512

                                                                                                      c1aff5ae64a407ef2757887982fa514d7487f97fc8bc7e7e99a73ac91ef372c54b580fb8b720b9929d8ee7e5b47b3d4fa171eae0ec80da7309bab9b11fe9cf18

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      58e72e14502370dc5e57680a6a183c7e

                                                                                                      SHA1

                                                                                                      58974a900c7a4bdcfc6cb070d5f18f01344266f1

                                                                                                      SHA256

                                                                                                      9fe057086cd8749c089772d42634e99eaf46033485d7e5d347359c20d54ab559

                                                                                                      SHA512

                                                                                                      c58cca228f772ebdf6b9a84fad57ce236c27e9b8a501933c12fac049f47321aa269be61f405acdb576fbf71bec5937466efa16d5618e93a549189ced44df4688

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      98832ac29234495bb5452442dc2a0726

                                                                                                      SHA1

                                                                                                      acd5f667c3c879b33bd538a5bf5b33cec4fab44c

                                                                                                      SHA256

                                                                                                      bef34604a232167afa12f8e257f0697bc2acadb1b4feaad99a9a5356c01a386e

                                                                                                      SHA512

                                                                                                      0aa168748ad98310736fe87ea45e77204e5d28695792451e4103c3fefff978303b16059102f46f143a68825fb5c8d84db3e7ac6d0572fa0523886d4b3185deff

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      5KB

                                                                                                      MD5

                                                                                                      9116946a4ddd2628e22c8bf45c228b28

                                                                                                      SHA1

                                                                                                      5a7a8ba50dd15c5435a86919c218e36b872fa16d

                                                                                                      SHA256

                                                                                                      84677d39b009632682c31774c5bfb1771efb6ade8b8e550a3529b4ac334d1f65

                                                                                                      SHA512

                                                                                                      6a10c4eeacf158b486b2738dc663ed2c22e681a6a10600a5e11698bb725c18e07ba279fe0dd35b9fbb2704521b93661507c5336e56863556038777290b96f8a9

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      a83ee66b3c60fadd55e86d889d85a41f

                                                                                                      SHA1

                                                                                                      2bfdfc4f1fc2d1714a3f961a86269b9ee950d58c

                                                                                                      SHA256

                                                                                                      4d350afe0266118686564aa8ace490524cc9b3f6696cb2bcaea9128e3d5f6cff

                                                                                                      SHA512

                                                                                                      2123ad3eeb4f5992faa05d9e82891ac58a3caf7bd6064b04d661578f83c9bbaa65670b62dc5367f26bd612736aa7dcee314fe06ce83bafbebbe45bebd1298bd6

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                      SHA1

                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                      SHA256

                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                      SHA512

                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      1df5bd847c557317d9ea0cdc723a5380

                                                                                                      SHA1

                                                                                                      56c289c0423ba2cda9529a60246ce3ca90efe1d9

                                                                                                      SHA256

                                                                                                      d1b8f682a96a7d3ca010d38370ed7ed777a7db607f4e9641b4bdc8c53885f196

                                                                                                      SHA512

                                                                                                      1f920077ee3d1cec0944f80f48fa44b5957cfa8fa3460c111d827a3d7d2e765a4a3fbd049069cbfa206370d347cd07be03fb041ac319d685ea753b3dcf8cfef1

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                      Filesize

                                                                                                      11KB

                                                                                                      MD5

                                                                                                      679bf4d89b73151fb73b6059beaff74a

                                                                                                      SHA1

                                                                                                      32a105279edcbbdc1d835d6fa33f933b1d7465c3

                                                                                                      SHA256

                                                                                                      66f202766f6bec20a127af9b0be55dadd4a270e6aa9ae7e8265183560bbb833c

                                                                                                      SHA512

                                                                                                      f335a9f79ce5e9622a9d366d799a4ed860b296367930e3230b2fe43273ed9142fc3fa95b3687f50c744d7f179f13a936c57a232f3e14abfc132229c756b78a35

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\ElevatedAppBlue.png.WCRY

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      33e6e80e795174ebe226ed678e6d2687

                                                                                                      SHA1

                                                                                                      9794f597f9a48a137374f29cb64e263d3cff0718

                                                                                                      SHA256

                                                                                                      d771821f912d5b6e1ff32b338def672b807ee15f5f8c8ce13b480266d4ca80d7

                                                                                                      SHA512

                                                                                                      436a828cd0fa4ca4b0cb51dfd5a2736f1dda64acc3b1e215bf204f9c221748c08cf7e7c3c16d1e4e11eb67100e8b644197c4847f9a233f09fda9d715d7d667b7

                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\AppCache\PI2RFM2S\2\ViKUSDj-9jjsJvj86-al2j17Aek.gz[1].js.WCRY

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      0b76c3912f3f88435ef32d956eeaffd2

                                                                                                      SHA1

                                                                                                      f4b9619d22bf90cd7f18fd9ae9c6a1ceff7ef57a

                                                                                                      SHA256

                                                                                                      6f2ef15d09dec6565c104a31b9e8d6956ed4084800aebbdf45269b0ff6ae6a22

                                                                                                      SHA512

                                                                                                      7ac479f8a2adc0008a5645b87c67ec849240caa97099234dfaca4744ae173afd9e38555240ee10841e4ffc8971f6e72e9c6ee43e5d726a740bbb41baae9bd8b9

                                                                                                    • C:\Users\Admin\Downloads\!Please Read Me!.txt

                                                                                                      Filesize

                                                                                                      797B

                                                                                                      MD5

                                                                                                      afa18cf4aa2660392111763fb93a8c3d

                                                                                                      SHA1

                                                                                                      c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                                                                                      SHA256

                                                                                                      227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                                                                                      SHA512

                                                                                                      4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                                                                                    • C:\Users\Admin\Downloads\!WannaDecryptor!.exe.lnk

                                                                                                      Filesize

                                                                                                      590B

                                                                                                      MD5

                                                                                                      42cda352a3f5aa6e9385f6138ac4cf30

                                                                                                      SHA1

                                                                                                      1ad6f2560854e4303f91f60509b43cc58439869e

                                                                                                      SHA256

                                                                                                      4ec571577e062ec89331b200f561770aa529b11308e47cd7dec34c035e69f339

                                                                                                      SHA512

                                                                                                      d807fc8eaa9f54b01b50faf5f0573e7e710bccce07efe2da989864aaf35f3ef7ff99f63a25d0c98f8f829814c06b9d7dbb69d79ff40f049c76d22b064831cf77

                                                                                                    • C:\Users\Admin\Downloads\00000000.res

                                                                                                      Filesize

                                                                                                      136B

                                                                                                      MD5

                                                                                                      ca0eaa4996b6cb1ac762fa2c6ad136bb

                                                                                                      SHA1

                                                                                                      65c26e9ffac6730e79008610a83b34fd12995ae4

                                                                                                      SHA256

                                                                                                      f5c4bfdb440f4e979d30ccffd0554b74bb18c4794c73fdaae5119085f07b533e

                                                                                                      SHA512

                                                                                                      3097ac974defc7c6786b047359305dbbd108921276763885cf2086100fc0b06ed2b8e85d10f1144b2518ce91007b02118d8f3d6a74ec6d66b80b899660205dc7

                                                                                                    • C:\Users\Admin\Downloads\00000000.res

                                                                                                      Filesize

                                                                                                      136B

                                                                                                      MD5

                                                                                                      e50b6e5f7d29d5c46af0d30221f923d4

                                                                                                      SHA1

                                                                                                      0b12a44a1ac86f69b24196e4551f7be6ec747bde

                                                                                                      SHA256

                                                                                                      9cc2b7485f7450906684a6afc263ac4882634e9de0c3b84b6f3d10eb3bd777ff

                                                                                                      SHA512

                                                                                                      4edc252f08225dc435429327f4aaf22764dd24849362c0dfb99fcf8927b4fd016f588cf0965cc7284d8c02f75ae1cce5c1ec8283c079fe623a11efdca262dc5f

                                                                                                    • C:\Users\Admin\Downloads\00000000.res

                                                                                                      Filesize

                                                                                                      136B

                                                                                                      MD5

                                                                                                      d4e08a08835997e97073e879a8ba0ab6

                                                                                                      SHA1

                                                                                                      913799e7a29c9b5bcdf365c651b0400542046d88

                                                                                                      SHA256

                                                                                                      539650a1fdadab21e222290a219a51faaac6cca6bd44a10345e46bc0d0b2ad12

                                                                                                      SHA512

                                                                                                      833da7997490f1034e8671ac34d74428298543d572b9d6bdb22a016c9fd1dafb3b14b1b34e41fee445c13b7e183792de14d8317fafd184ba0ebb04917856f5f1

                                                                                                    • C:\Users\Admin\Downloads\00000000.res

                                                                                                      Filesize

                                                                                                      136B

                                                                                                      MD5

                                                                                                      fa650582b877e4fe5c87ce9d440f1eb5

                                                                                                      SHA1

                                                                                                      3194b74b590c01c8174cec3f3f0dd04bb559fff5

                                                                                                      SHA256

                                                                                                      d10812057bf8e78c55acdce83b034301e9243520f59fbbc1354d5c87357a22cf

                                                                                                      SHA512

                                                                                                      ff04e8b17f37a175255c581f43361135fa1c6cb4d1262deb2f4d1bdd7a99048da71d05ec6f9f84f81f27c61c67c4d5ef5a553997a25fd06975c9ec94e8e0df14

                                                                                                    • C:\Users\Admin\Downloads\00000000.res

                                                                                                      Filesize

                                                                                                      136B

                                                                                                      MD5

                                                                                                      886fca3ba1e53555e6239efeec6d7bd1

                                                                                                      SHA1

                                                                                                      845e4450e00ddd095c500eb455ecb3c9dd0f7a7b

                                                                                                      SHA256

                                                                                                      32ff0328fc1d09708bb638079cad6095e0f60dc737cfa5c3294d537bf334bfa4

                                                                                                      SHA512

                                                                                                      28468e4f7ccce5a8e5f8429adf3ceb2467cdbc92c675b3aa9dd29d1c696ffb036602ade21824f90a2ae8835f6577974dc71b02022e8f1bf76c8eb58400dcfe0c

                                                                                                    • C:\Users\Admin\Downloads\18171724012233.bat

                                                                                                      Filesize

                                                                                                      318B

                                                                                                      MD5

                                                                                                      a261428b490a45438c0d55781a9c6e75

                                                                                                      SHA1

                                                                                                      e9eefce11cefcbb7e5168bfb8de8a3c3ac45c41e

                                                                                                      SHA256

                                                                                                      4288d655b7de7537d7ea13fdeb1ba19760bcaf04384cd68619d9e5edb5e31f44

                                                                                                      SHA512

                                                                                                      304887938520ffcc6966da83596ccc8688b7eace9572982c224f3fb9c59e6fb2dcaa021a19d2aae47346e954c0d0d8145c723b7143dece11ac7261dc41ba3d40

                                                                                                    • C:\Users\Admin\Downloads\MadMan.exe

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      a56d479405b23976f162f3a4a74e48aa

                                                                                                      SHA1

                                                                                                      f4f433b3f56315e1d469148bdfd835469526262f

                                                                                                      SHA256

                                                                                                      17d81134a5957fb758b9d69a90b033477a991c8b0f107d9864dc790ca37e6a23

                                                                                                      SHA512

                                                                                                      f5594cde50ca5235f7759c9350d4054d7a61b5e61a197dffc04eb8cdef368572e99d212dd406ad296484b5f0f880bdc5ec9e155781101d15083c1564738a900a

                                                                                                    • C:\Users\Admin\Downloads\Walker.com

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      93ceffafe7bb69ec3f9b4a90908ece46

                                                                                                      SHA1

                                                                                                      14c85fa8930f8bfbe1f9102a10f4b03d24a16d02

                                                                                                      SHA256

                                                                                                      b87b48dcbf779b06c6ca6491cd31328cf840578d29a6327b7a44f9043ce1eb07

                                                                                                      SHA512

                                                                                                      c1cb5f15e2487f42d57ae0fa340e29c677fe24b44c945615ef617d77c2737ce4227d5a571547714973d263ed0a69c8893b6c51e89409261cdbedff612339d144

                                                                                                    • C:\Users\Admin\Downloads\WannaCry.exe

                                                                                                      Filesize

                                                                                                      224KB

                                                                                                      MD5

                                                                                                      5c7fb0927db37372da25f270708103a2

                                                                                                      SHA1

                                                                                                      120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                                                                                      SHA256

                                                                                                      be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                                                                                      SHA512

                                                                                                      a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                                                                                    • C:\Users\Admin\Downloads\WinNuke.98.exe

                                                                                                      Filesize

                                                                                                      32KB

                                                                                                      MD5

                                                                                                      eb9324121994e5e41f1738b5af8944b1

                                                                                                      SHA1

                                                                                                      aa63c521b64602fa9c3a73dadd412fdaf181b690

                                                                                                      SHA256

                                                                                                      2f1f93ede80502d153e301baf9b7f68e7c7a9344cfa90cfae396aac17e81ce5a

                                                                                                      SHA512

                                                                                                      7f7a702ddec8d94cb2177b4736d94ec53e575be3dd2d610410cb3154ba9ad2936c98e0e72ed7ab5ebbcbe0329be0d9b20a3bcd84670a6d1c8d7e0a9a3056edd2

                                                                                                    • C:\Users\Admin\Downloads\c.vbs

                                                                                                      Filesize

                                                                                                      201B

                                                                                                      MD5

                                                                                                      02b937ceef5da308c5689fcdb3fb12e9

                                                                                                      SHA1

                                                                                                      fa5490ea513c1b0ee01038c18cb641a51f459507

                                                                                                      SHA256

                                                                                                      5d57b86aeb52be824875008a6444daf919717408ec45aff4640b5e64610666f1

                                                                                                      SHA512

                                                                                                      843eeae13ac5fdc216b14e40534543c283ecb2b6c31503aba2d25ddd215df19105892e43cf618848742de9c13687d21e8c834eff3f2b69a26df2509a6f992653

                                                                                                    • C:\Users\Admin\Downloads\c.wry

                                                                                                      Filesize

                                                                                                      628B

                                                                                                      MD5

                                                                                                      bd8231a63f5ee4ad75677acf9de08976

                                                                                                      SHA1

                                                                                                      0c176d6c779de7335b52def4a95bcffcdad6c914

                                                                                                      SHA256

                                                                                                      e3b60a45884388e66965edfdafb1cdaaa19003bd9674a4c2c2dbf95901bfe6bc

                                                                                                      SHA512

                                                                                                      526a10e649ad239b30b975539c35e558f777ada43b45edb0b02cb8229d4a9a5a9212e0a6f692b9a801e2a363e0d584d8afc83347929a211bbc4dbf6e4c79c908

                                                                                                    • C:\Users\Admin\Downloads\f.wry

                                                                                                      Filesize

                                                                                                      283B

                                                                                                      MD5

                                                                                                      062caf507ae4e6c9eeffc19bc4a88c45

                                                                                                      SHA1

                                                                                                      456495499f95a16713d6c1865677434ebb371f8b

                                                                                                      SHA256

                                                                                                      562149b676b5fcaa3f3d6bc920cb182101fedfd466b926172deea6db70c9ff55

                                                                                                      SHA512

                                                                                                      6ab752c5dcdcab01078105a23c2c500c9e479bf0f304d8af94ef3937f395509088861be0be626ce97f1b3a93cebec322e20b3781a30908a22c0804e8afc8aa0c

                                                                                                    • C:\Users\Admin\Downloads\m.wry

                                                                                                      Filesize

                                                                                                      42KB

                                                                                                      MD5

                                                                                                      980b08bac152aff3f9b0136b616affa5

                                                                                                      SHA1

                                                                                                      2a9c9601ea038f790cc29379c79407356a3d25a3

                                                                                                      SHA256

                                                                                                      402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

                                                                                                      SHA512

                                                                                                      100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

                                                                                                    • C:\Users\Admin\Downloads\u.wry

                                                                                                      Filesize

                                                                                                      236KB

                                                                                                      MD5

                                                                                                      cf1416074cd7791ab80a18f9e7e219d9

                                                                                                      SHA1

                                                                                                      276d2ec82c518d887a8a3608e51c56fa28716ded

                                                                                                      SHA256

                                                                                                      78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                                                                      SHA512

                                                                                                      0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                                                                    • C:\vcredist2010_x64.log-MSI_vc_red.msi.txt.WCRY

                                                                                                      Filesize

                                                                                                      380KB

                                                                                                      MD5

                                                                                                      d112cbf481bbca84b149cc308e06d631

                                                                                                      SHA1

                                                                                                      cf7459fb2e10844c9bc1a9eb57a7321858728b86

                                                                                                      SHA256

                                                                                                      a4205c3a32d19ae253085c141ead5b75cef05b4515b36ef2d501ee42ce546663

                                                                                                      SHA512

                                                                                                      968101fa7e1fee3d80d83304ff3da4c4e4e21ec22a0082c54a4d4985f358a57df91830b7718a81f8d2884c905ace31c48d32f844cf407b64cc773ddfb4169670

                                                                                                    • memory/3784-2390-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2391-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2392-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2393-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2394-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2395-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2396-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2386-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2385-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/3784-2384-0x000001BEB4570000-0x000001BEB4571000-memory.dmp

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                    • memory/4528-442-0x0000000010000000-0x0000000010012000-memory.dmp

                                                                                                      Filesize

                                                                                                      72KB