Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    10-09-2024 09:54

General

  • Target

    https://github.com/0rbianta/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 20 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Interacts with shadow copies 3 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 56 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 17 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\LaunchWinApp.exe
    "C:\Windows\system32\LaunchWinApp.exe" "https://github.com/0rbianta/WannaCry"
    1⤵
      PID:1460
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4188
    • C:\Windows\system32\browser_broker.exe
      C:\Windows\system32\browser_broker.exe -Embedding
      1⤵
      • Modifies Internet Explorer settings
      PID:4064
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3544
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2884
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:3016
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:2764
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
      • Drops file in Windows directory
      • Modifies registry class
      PID:1912
    • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
      "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
      1⤵
        PID:4596
      • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
        "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
        1⤵
        • Drops file in Windows directory
        • Modifies registry class
        PID:4968
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe"
        1⤵
        • Suspicious use of WriteProcessMemory
        PID:200
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe"
          2⤵
          • Checks processor information in registry
          • NTFS ADS
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.0.383987612\973595275" -parentBuildID 20221007134813 -prefsHandle 1708 -prefMapHandle 1700 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0d601885-6f7c-4889-b374-7941159e15dd} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 1780 182fbdd7e58 gpu
            3⤵
              PID:4732
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.1.1107406021\909015035" -parentBuildID 20221007134813 -prefsHandle 2124 -prefMapHandle 2112 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4f067921-ec54-4a91-b574-2fcc30f9b4f7} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 2136 182fb931458 socket
              3⤵
                PID:2124
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.2.393597006\1993675228" -childID 1 -isForBrowser -prefsHandle 2964 -prefMapHandle 2880 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {81fb3bbd-bd25-45d2-ab6b-9a5f43d31989} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 2896 182822c5c58 tab
                3⤵
                  PID:5308
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.3.2027607414\1521533650" -childID 2 -isForBrowser -prefsHandle 3548 -prefMapHandle 3544 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f145fb9-be9f-455a-b7fd-fedb1b93959d} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 3560 182f0d62858 tab
                  3⤵
                    PID:5416
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.4.1247863795\1184839499" -childID 3 -isForBrowser -prefsHandle 3908 -prefMapHandle 3904 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d154e421-47b4-4d5e-abff-fdcd499d3743} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 3920 182fb930558 tab
                    3⤵
                      PID:5512
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.5.1290298922\277958679" -childID 4 -isForBrowser -prefsHandle 4852 -prefMapHandle 4848 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {77b17097-99c2-43fd-bb5f-2abb2ecb506f} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 4864 1828519db58 tab
                      3⤵
                        PID:5196
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.6.1092487854\1556929639" -childID 5 -isForBrowser -prefsHandle 5004 -prefMapHandle 5008 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7cb15662-638c-4baf-8dc7-993d0871274a} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 4996 182f0d61958 tab
                        3⤵
                          PID:5204
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.7.1012149499\1583675138" -childID 6 -isForBrowser -prefsHandle 5200 -prefMapHandle 5204 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cdba696a-488c-4ee6-af0b-a26af512cb02} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 5192 18285c35558 tab
                          3⤵
                            PID:5212
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3324.8.507436915\1483193881" -childID 7 -isForBrowser -prefsHandle 4400 -prefMapHandle 5672 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1292 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3677fa8d-6311-4b90-b959-3d01ec2217f8} 3324 "\\.\pipe\gecko-crash-server-pipe.3324" 4340 1828622ab58 tab
                            3⤵
                              PID:5176
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:5812
                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE
                            "C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\WannaCry.EXE"
                            1⤵
                            • Drops startup file
                            • Sets desktop wallpaper using registry
                            • System Location Discovery: System Language Discovery
                            PID:4232
                            • C:\Windows\SysWOW64\attrib.exe
                              attrib +h .
                              2⤵
                              • System Location Discovery: System Language Discovery
                              • Views/modifies file attributes
                              PID:2448
                            • C:\Windows\SysWOW64\icacls.exe
                              icacls . /grant Everyone:F /T /C /Q
                              2⤵
                              • Modifies file permissions
                              • System Location Discovery: System Language Discovery
                              PID:4700
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                              taskdl.exe
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:2680
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /c 21231725962144.bat
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:5888
                              • C:\Windows\SysWOW64\cscript.exe
                                cscript.exe //nologo m.vbs
                                3⤵
                                • System Location Discovery: System Language Discovery
                                PID:204
                            • C:\Windows\SysWOW64\attrib.exe
                              attrib +h +s F:\$RECYCLE
                              2⤵
                              • System Location Discovery: System Language Discovery
                              • Views/modifies file attributes
                              PID:4412
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:4356
                              • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\taskhsvc.exe
                                TaskData\Tor\taskhsvc.exe
                                3⤵
                                • Executes dropped EXE
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                PID:200
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c start /b @[email protected] vs
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:3652
                              • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                                3⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                • Suspicious use of SetWindowsHookEx
                                PID:6040
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                  4⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:5812
                                  • C:\Windows\SysWOW64\vssadmin.exe
                                    vssadmin delete shadows /all /quiet
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Interacts with shadow copies
                                    PID:2812
                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                    wmic shadowcopy delete
                                    5⤵
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4528
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                              taskdl.exe
                              2⤵
                              • Executes dropped EXE
                              PID:3552
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                              taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of AdjustPrivilegeToken
                              PID:884
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:2428
                            • C:\Windows\SysWOW64\cmd.exe
                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kxmrwtygyk434" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\tasksche.exe\"" /f
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:424
                              • C:\Windows\SysWOW64\reg.exe
                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "kxmrwtygyk434" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\tasksche.exe\"" /f
                                3⤵
                                • Adds Run key to start application
                                • System Location Discovery: System Language Discovery
                                • Modifies registry key
                                PID:5808
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe
                              taskdl.exe
                              2⤵
                              • Executes dropped EXE
                              PID:5068
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe
                              taskse.exe C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                              2⤵
                              • Executes dropped EXE
                              • Suspicious use of AdjustPrivilegeToken
                              PID:5912
                            • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]
                              2⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              • Suspicious use of SetWindowsHookEx
                              PID:3552
                          • C:\Users\Admin\Desktop\@[email protected]
                            "C:\Users\Admin\Desktop\@[email protected]"
                            1⤵
                            • Executes dropped EXE
                            • Sets desktop wallpaper using registry
                            • System Location Discovery: System Language Discovery
                            • Suspicious use of SetWindowsHookEx
                            PID:5888
                          • C:\Windows\system32\vssvc.exe
                            C:\Windows\system32\vssvc.exe
                            1⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1292

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                            Filesize

                            825B

                            MD5

                            2983444127622a232b3a826ca3b2ddbd

                            SHA1

                            b6c69b041ef6b30bc7afaff0700698360b40244f

                            SHA256

                            c25779ab5508e774a1b4c9b06962250a22a5ae06c9e6130311fa5b3b0dc12f5d

                            SHA512

                            6fa8ea57223cae1a510be3f2d78e53bd10ff23db5936f672b87315d3be305d6c8fde190d28c81b99d8e2408e937a7751d69145ad680d3b97982ee348c80d6667

                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\L5P12AEX\edgecompatviewlist[1].xml

                            Filesize

                            74KB

                            MD5

                            d4fc49dc14f63895d997fa4940f24378

                            SHA1

                            3efb1437a7c5e46034147cbbc8db017c69d02c31

                            SHA256

                            853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                            SHA512

                            cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\QC9WCX6L\suggestions[1].en-US

                            Filesize

                            17KB

                            MD5

                            5a34cb996293fde2cb7a4ac89587393a

                            SHA1

                            3c96c993500690d1a77873cd62bc639b3a10653f

                            SHA256

                            c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                            SHA512

                            e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\1Y27A5YP\WannaCry[1].htm

                            Filesize

                            296KB

                            MD5

                            ade2b4b8582dc5174901aa5ede900511

                            SHA1

                            5b5dff60010133b5d5db1cd5b1a9d0bcc29ae7ae

                            SHA256

                            ab46bed145fa9e5135f188c4d69b974d97b8d5097a0414603281bd523e840c3f

                            SHA512

                            ebae2130ac7346fb30558eb4cc66f86ff982c8ecb1dd7c4c2924dcfcf580d00c846682b7a9d87cdea7a34658e285630629e1346b7d1b5c87172e0a194b44f13e

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\B8P5Q3P3\dark-9c5b7a476542[1].css

                            Filesize

                            48KB

                            MD5

                            c21f8fd1aa4306567381fc98c4658451

                            SHA1

                            8b1a242ba7d5c59596d31580b5b8f4a7bed32726

                            SHA256

                            396d793cf41edbb2964b3993c58be3224430678db6de696a3940d01eb3ab43b1

                            SHA512

                            9c5b7a4765424368e00d62b4ae89aff8c5b86fc4e93b09d49ac4d1b18f65ce9dfd3fae52e9ac25bb0d0a024ea9a08e638a36cdc278111cd7e62c5be38a1fd23c

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\B8P5Q3P3\light-3e154969b9f9[1].css

                            Filesize

                            48KB

                            MD5

                            dda4611c92e86740cc9ea1301c6ea9f7

                            SHA1

                            1d20bb0250a31e8f62cd738a41881d0155ff9726

                            SHA256

                            16299e8062cd02bb5746969f27f13765ff6ab6108a88fe69925007b65134e0c0

                            SHA512

                            3e154969b9f981782a137ade0196adbdc3919c451a134f632b4f748faabd3136e76013775f56bf3acce47e40b389a209ba3b9ae7c3b554f4619e861c128d1de9

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\B8P5Q3P3\primer-primitives-4cf0d59ab51a[1].css

                            Filesize

                            8KB

                            MD5

                            095a01e2f3bac9b2b48bb28ad38a4a8d

                            SHA1

                            91855599af787299cece3999adaa4e440dff84dc

                            SHA256

                            555bd75cf2fad0dcfcbb3578d074a907d437f0832629f3d6f83c9cc4ae8b4eaa

                            SHA512

                            4cf0d59ab51a237735819fe02c3b39528990b6717c4d555dad7053a842ac428aad3166e66699e3277cd4d4d3a3e779b4896ef42b1c26934e0349b706d3c077c1

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\code-14def43eef8d[1].css

                            Filesize

                            31KB

                            MD5

                            f38ffedc43300bbeaad4e1e0175f8c20

                            SHA1

                            15bdd0d541c6a433ebf32526d99e5a7b18082664

                            SHA256

                            b1b4b0702ee8c50cf6cda23be06dad22470b0abf7a44dd815c8fa580a0198a01

                            SHA512

                            14def43eef8d2d2ebd6456a948ebe00bc243d65759143aca0ba7249b66f07f22c2e3016364040e2d3223c660e3a3a8a05c591cc07de862173b1d1838405e14e0

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\environment-924e60bca7d2[1].js

                            Filesize

                            13KB

                            MD5

                            4a2369de0e86a0223c7c628431044722

                            SHA1

                            5da8427ff5c92fa98c7a45a80114ca2727044557

                            SHA256

                            5c43b409d6cd6d852908ed6a346056895f01fffe33a0f4cca5ab09a2516db136

                            SHA512

                            924e60bca7d23ea4fc251b5e2b8936d40eed86827bb00209cf9722e778842b0bdc4301b3dbcc8f56818474efb2d568a67d1f32ff2537cac0c5ca1ef90e8d9975

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\github-e4eed26e112b[1].css

                            Filesize

                            125KB

                            MD5

                            4d2d7de8ee14fb8447f915c98cda7ed4

                            SHA1

                            1efbfbdc473f5c54970f6ff20c50b94191a5dd62

                            SHA256

                            a75f760f25d26b5ca740a5a4fef64f87e0ba2a7627ca8c720b38d02c50485c55

                            SHA512

                            e4eed26e112bf0ee40121f594b2d0cbb4f9bb86fa1b8f8dbe915ac1d2dc605b2b9943dc289f290316fd1e7ec124a4c1e539eb1e517853394f7499e9d78085ff6

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\global-dcca24a0602a[1].css

                            Filesize

                            285KB

                            MD5

                            7fa04e5b4491c91b9276a587fb0f51f7

                            SHA1

                            c16fb296bb6bf84ae3775a6a14e74c66bc9bbbd7

                            SHA256

                            7ea65cec1cb22fbfcff3ac0abfb68a2dd44dfc5283a1a5ad50bc141a2c4ea4f8

                            SHA512

                            dcca24a0602a697f1637df0c60b482fb03201ac4879925dd7edc3aa94eac5f320bf5ae63d4ecf0c51cbaeef59e933c6d69fa1a0e448b59f726599868b8a54323

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\primer-ff8ec1db4f06[1].css

                            Filesize

                            332KB

                            MD5

                            47e0be07281dc27bba625c0f81de63a8

                            SHA1

                            b38a77e23d6e63205980e1f774ebca64a8f18d4a

                            SHA256

                            37bf26795b4b83db152cd4b692b56913d7f08eca1f83117ab67caaae8ba70bd0

                            SHA512

                            ff8ec1db4f06939fc56714a0c00301e7a7adf9f7f445ef96d44ca0f5252217f4f302e9107227a7d9a9b2b7a6b8c90d9d173412367c9b1ea0f34b8720bc7fb052

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\repository-0f7cf89e325a[1].css

                            Filesize

                            29KB

                            MD5

                            1680289ab5dba7c7d2f122630b9c820b

                            SHA1

                            d24856e6233eb9a45e9b60e822c6dd92f32efa40

                            SHA256

                            81488a04cf8146db85d91c58695d5147a7a02d6ac61210d83decf90fe5ac9247

                            SHA512

                            0f7cf89e325a36d5dad6762760cd27d42e2b00c2adde6c5916a1872e536ad2eb02ddc58b4e5e67fdcde705677429cc8c353a8669bf0c4cb678b9053530716b0a

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_dompurify_dist_purify_js-89a69c248502[1].js

                            Filesize

                            20KB

                            MD5

                            36f04458790e19bb99bd77a1cdc16295

                            SHA1

                            8f25cd75135fec8c088728f53d39dcc21d375fdf

                            SHA256

                            cfac43b55a6b86258b9d3495eff18f26f598313a14cf76a3dbb1e3e7fd341f00

                            SHA512

                            89a69c2485029e3393d81637b2eeac776d0765835e6ffcdddb1394f4421c5236b5cfee873568736d8a233b6c9bafe6ea828d2b718133aae8f0d22f220165fb9e

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_github_arianotify-polyfill_ariaNotify-polyfill_js-node_modules_github_mi-247092-627b030d3acc[1].js

                            Filesize

                            17KB

                            MD5

                            1c111fe76101ce227b6eafdb3e069426

                            SHA1

                            e9f11026ef0d49748329aafd0305357160c51ef5

                            SHA256

                            ca496e8815afb708406a5c9bcbf5bc99f4ac9d447be66955289fc68616699be7

                            SHA512

                            627b030d3accda760855f3c5cbcfb7dd9f2168e707a38cc0753e5c5f9abfc89dedc3259969c0f8979e881d280eff5a8ddc598124eeadc640221e39a8d6c8f1d4

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_github_auto-complete-element_dist_index_js-node_modules_github_details-d-ed9a97-841122a1e9d4[1].js

                            Filesize

                            17KB

                            MD5

                            d50f30bd48bf15a39fb0de84d338b063

                            SHA1

                            c974701a469b2ae91195cc57a42c3157c0210646

                            SHA256

                            21c5e70f201ea5ebcaff6f1244e6a7fbfca84d1878cd41d4400696bbbe09af5a

                            SHA512

                            841122a1e9d49b8484e68dc82869b7835e54a9d632909ec4f0c386ba843d2eaf20416c75c19c4a250a8cf22de8ef43f1fff6d77d29630132266c6f533c487e2f

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_github_relative-time-element_dist_index_js-7b95699705bc[1].js

                            Filesize

                            15KB

                            MD5

                            1e46f5b98f72f9e68214a13a26687cd1

                            SHA1

                            9022f9490f5b41fb5bcd75376287d8cf0a6d8da7

                            SHA256

                            b4b53373c5d173b6cd0af866167766c7480a466fa8dbcfe04dca9b75ed9f82e3

                            SHA512

                            7b95699705bcf67d34c74c41c43b5a19a01852b98b5fe6018745e942f53839c8836e9a6cfe83be185f22ea36eddcb80198284ee3559ed99c6b4da842e3b760fd

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_github_selector-observer_dist_index_esm_js-f690fd9ae3d5[1].js

                            Filesize

                            9KB

                            MD5

                            e131f8c9b77918aeb94fd82199a423d6

                            SHA1

                            71eaae086cd44a8904f39d27fb5387bb957976f0

                            SHA256

                            01f9a0ec0bb24312ae0395b6aa238f8d910dc35c08ef5a25a1e9cd8feac83c32

                            SHA512

                            f690fd9ae3d5a240e479fea97ac82940f136f3f2e0262cac840345f2b956123117ca94424dc354d90d13f1c0169c24b19526505bb2fad70c8c364899474a9495

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_github_text-expander-element_dist_index_js-cd48220d74d5[1].js

                            Filesize

                            14KB

                            MD5

                            69f387b852329683c3f4856ccb905f60

                            SHA1

                            a58ffa40abbb4c6f5ef0545c1ffb932c21d73cc1

                            SHA256

                            d9cdb2e9f9c648237f22c43f8f12e85d8944c75ab325352059c3e53516635167

                            SHA512

                            cd48220d74d52b956312b2c59ec764d2d559e73c51789f9d649e108925f79ae3c910744161904b2840894bfcff64507971d5a19f921e5190a710bda4eceb63e2

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_oddbird_popover-polyfill_dist_popover_js-56729c905fe2[1].js

                            Filesize

                            9KB

                            MD5

                            2eb9961e08f81bdca617ddb67c2fb708

                            SHA1

                            15cb6d7ffe93324b38bb62bcc4ff14d1a57f94bb

                            SHA256

                            0f2cd40ad364711db1fee03cf9f6ca04fc56f5c3ba497dc476c5879e129d968b

                            SHA512

                            56729c905fe263a6b7978bc67c09b8dab69592e21aa9addba78866790bdb2dbd85e41e6a6663d511e73a8edeb75933b549b3c393a465748790a6fd50b337cee9

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_primer_behaviors_dist_esm_anchored-position_js-node_modules_fzy_js_index-192fd2-a07608c791cf[1].js

                            Filesize

                            30KB

                            MD5

                            2f1e533eb0a4feb86845ead1be157fdd

                            SHA1

                            04b2bd1362fd7f1c9033415cf86e6b9f597aaa52

                            SHA256

                            01271a1fbdc19212c7e629e1d7c6e9aed34bc73b52c9893aeeb45b6bb6dca680

                            SHA512

                            a07608c791cf6d5f9bb7bab2d79237379d3397425bd2204f4e29338b62fa7e051d8d39161be9426a43a2a2f53d13ecc918df746cc230f93f10412529b97ea8a9

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\vendors-node_modules_primer_behaviors_dist_esm_focus-zone_js-c9086a4fb62b[1].js

                            Filesize

                            8KB

                            MD5

                            19e28fe2dcffe5582e6352b53d0b22ce

                            SHA1

                            1e656d3443915c4e4bc9782f4366b4eebcf45720

                            SHA256

                            345e3daa928a64bc11b3778cfb36228d0025c260defa0b78e4c0ebe66c419737

                            SHA512

                            c9086a4fb62b90cd43e0a47621528a23582de79c4bdb1b2eac386f8e331c5ac891aa69975fdfb487a4cf508852c1c3ebc2df24e00ffca5443fb6e22f3b3ee99c

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\HWM86J9B\wp-runtime-4a713ff6bc8a[1].js

                            Filesize

                            54KB

                            MD5

                            a76bce7c575187c85bb529e0600eec57

                            SHA1

                            6363d02547270ffba9c39dd8fe2a39d8a93a9dbb

                            SHA256

                            7b0be294491a4a271696e7f5d6cafdc980cb433692fdf45d73b729e617fd74d0

                            SHA512

                            4a713ff6bc8a8aba4f882b0f37bc3c35081deec39a0713cd536b90a05051361b1946a92f4c2136017df73029fe9e8ff392bb79d1c190df55e860cc0326a746d0

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\A66A8DB907BADC9D16AD67B2FBFFDD5C

                            Filesize

                            281B

                            MD5

                            cf5451f0022a083ad762b4dddfc64a68

                            SHA1

                            77f33438961885b85458cbcb6dd7eb03de63fb78

                            SHA256

                            56af248f3c67ebf9c226bdac2833dc09325af64ad7f7fe9413c3f9ddb8771fd1

                            SHA512

                            b1e28067b0dee47a2fd8edbb2123b0669b44ba8ec74a30c6a6e04e13879ffdc0fcee67b8b26101b86ef12d46102c803f10efe1a7f22dd94dcb7a5ceaa130216d

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25

                            Filesize

                            1KB

                            MD5

                            7d91c88126c70dc9565c911978538144

                            SHA1

                            cf60fd2999685542b417c10f64e70def65b2a012

                            SHA256

                            b2ae0a833a31cac552d8077e99fdc92a9f61272d8cfe7616b26b4c2299d7bd89

                            SHA512

                            c00b7f92b4c4f2ced132c50d8c74d7b39b54d67d8e898fceb29dd4e4b0c798f1298aa2a02f4b23795f6dfd70a09ba1a84cfc0c2c176fc87bd34a610624ca29fb

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90

                            Filesize

                            979B

                            MD5

                            1d66ea642a8e8e591ec726e952bd8ec2

                            SHA1

                            28102ecc3cf184e93f4b95f3eeb19e026e34e242

                            SHA256

                            ad36361c8d4daac6ab3422a50d43321904ad455fcc9b5ebc5e0191893ab6b28c

                            SHA512

                            9dba0738c32a1ec93878a3799cb03b92f15e596286fcc7d9f1104a7a01a6fafa1633a416f21af0d4d5ea98c6828be548d80731961ba00a18e42b727b58a0edf2

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\A66A8DB907BADC9D16AD67B2FBFFDD5C

                            Filesize

                            480B

                            MD5

                            a9b1c130f1ce25cec6be3cf652aec418

                            SHA1

                            44088acc7fda6e8cf9978133518e1acd588f4928

                            SHA256

                            8cf672a912a392acec3db3294952a1ac22ac68063650cdd0b250c83bee17b8d6

                            SHA512

                            e36c6f7cfb8468b8a9e0d7f5db4f00bb7c708d43a7cd85b4e7d8729883c0e80a8b7c67b4fd90234e517920a64999fa9d23e6af8bec04b84abddfbdf02bc05995

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_89854CA6A0F0936A4D2ECA78845CEA25

                            Filesize

                            482B

                            MD5

                            df5477f0f3b6dff66b4e9dc5f917805c

                            SHA1

                            41fb39b75ce690170f09c8ea44fb35e8e0e86c2b

                            SHA256

                            4f62424382e13b77b289e1c76628288a6487244a11003e06c749ae1e7a46496c

                            SHA512

                            a60736025603b45129b8cd35453e87c3e5c8a10df16eace23bcfc82542ceaab9131417deb6fd1ea044a1581a271cb181b4bb35f833d6f8e51f614b1b6009676a

                          • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\D0E1C4B6144E7ECAB3F020E4A19EFC29_B5F77004C894173A10E3A199871D2D90

                            Filesize

                            480B

                            MD5

                            2ff5587d5a4568f0fb1f50f4c94502e8

                            SHA1

                            7d6cb00232f04becaa4a8502d465b4924220415d

                            SHA256

                            b6625c861153511b832320a05aa80a5b98c6bcf8d44ff1fe9b1a5a7545526dbf

                            SHA512

                            0d4aaacb751571354a25a3cdedb6b47bc024ff088707049482fe19af3d499cdab51c9b0709d8a4d479156bc394827762657927518aa42a47b4afc9949a0720bd

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\db\data.safe.bin

                            Filesize

                            2KB

                            MD5

                            d9e8f24484bab15c8005224e79784e3c

                            SHA1

                            39a741db661f3a1a816edd0c0874f58edee38632

                            SHA256

                            78fb82d8fd241492225bce9115e0931c1eba219a5406e3aa60ae74811e2730f0

                            SHA512

                            973ed985169930b4d43bb3e4fa6b41323aee2cc1bc1e4d61a32792c44669a7b67c27efc6d63e4c9db5b7d889aba1a9ce79a39ab02d6358c30c30da107f54d312

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\7e889a20-4ded-43a1-86cc-6ecf6a9e94fb

                            Filesize

                            10KB

                            MD5

                            fc537bcb10045dc4dc1121b46cf693f4

                            SHA1

                            9110cc390010f399a35ee140f8f690711167be2b

                            SHA256

                            3e0af4773b179e4b2b2950c58a012462448050ac5a60a611cdd747c6eb89d86a

                            SHA512

                            205c57bcdbab3d6757465ddb7a550696afae0df75116c73f048acbe55d4e957eb7f5cef041e78d30f290f4a457856a60f4155c4fc99a765e9746c3ba8ba963df

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\datareporting\glean\pending_pings\e239984e-1c99-4123-8f0a-3b1053689b57

                            Filesize

                            746B

                            MD5

                            4bf0104ddb106dcda14c552f2df94e5a

                            SHA1

                            0d1318385354f40f28f7d5ea76b15607d8af7729

                            SHA256

                            230cf9fb7b754141de31270778d3955fa9e59e41faffddf9b70f0bb35a1ff925

                            SHA512

                            b356f469dbc9ca21ca53c7556e595bb01fcd34e0fa6ae2f1c2739702a0188efe1105080d85e9e1f3ac7c377c51fd2cc2206ff5655da3eab75a5be3f6c84ad71b

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            db7effc981cb8c69115f13d11c1490ff

                            SHA1

                            b867cdc59be05b84cf0b60413b18bd763c89169b

                            SHA256

                            d19e8e8293cb6f34d882aae6a4fd642668c83c941ffd8db096c541ea6475af39

                            SHA512

                            5d36afe864af506c5f26dbbb1e490bb95dc798c2b6d304941327776a2de958a06a00c13d5eafd19527630f6861fcfa11c2f12c7c59d903c3c35c2f2bef7109f8

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\prefs-1.js

                            Filesize

                            6KB

                            MD5

                            93df2a2d62c18cdf3ce2819d2aba164b

                            SHA1

                            8b0dbfb43693e5cf4e64f55fec8f393601b00fcc

                            SHA256

                            1967dde2728293a46ec8eef4249a87265f0adc618ca825ba1c7f5fda70c15e89

                            SHA512

                            4c5e8b5ca0a7f55ffaa116214bbfd28f72c41528721a6f27786a7c5b67e02c84a6d0da1ad62b0c0072bfe4dd14e61195cddd6d6c2e29484571891d97dc9aeb64

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            1KB

                            MD5

                            59d8cf2740a2e0663cc5648f928394ea

                            SHA1

                            7bab9e2dd1c6cbd19a5893d816b5b399a8b83842

                            SHA256

                            a055bc2797f01616e8ca5e352c82c04d9e4c30e277c58e2b7a1932eb1bc4f9f2

                            SHA512

                            3b41af923f4a03db720dfb85a6ee8f8c83e3bd809a6b1e16073d30e673fc4bacf25bb919288fcd76d6ff058517ca4dc82c663e65a30d231e7e7ff26250a298c9

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\sessionstore-backups\recovery.jsonlz4

                            Filesize

                            3KB

                            MD5

                            782664d5690888e34391582ae55fa4a4

                            SHA1

                            38ab069ef6e02f922cac5de0caf0064f80746849

                            SHA256

                            caca31251458ae1d6443f3cc4726ac7eaf75b28cf7859d2e38b2a28ca1e3952d

                            SHA512

                            1ac111299b72bf97f7d6c4c9c0e6d3744ce9d3402c3d4401876abd353e05a2b3d0dff589661a56c0ca12b93743d1c590158c1aa630314799554bf13dee5e7aa7

                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wtg1s5j6.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                            Filesize

                            184KB

                            MD5

                            0d0013d9708d9fef539adc917f5b87f6

                            SHA1

                            5e071e6b4d8abf007c8bb78ee948caf5bb0439e1

                            SHA256

                            f416d29cdbaa66b7d04483831d2a593a735316fafb643414a12df78da0ab054b

                            SHA512

                            851e9965a0fed9e0f5195ce655635cf13687d18678e4a9df807ab22cbc53c02cd2006fd65d93cd80b2a06d709e59122ea9933ba5cec551c6d51f5e9b4c175388

                          • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                            Filesize

                            9.2MB

                            MD5

                            c60f461c5a7f925b62174a2e0d5759e5

                            SHA1

                            bec55e382374b2c7328c16f12ce648686ee46459

                            SHA256

                            2a46b14ef2f41dc42f188dea19054b9d5f0559a3edbf72e818cac16d3f8f6805

                            SHA512

                            07178c7c7ff9a3f1f19748f09f993df5bab1f1ce317358f5adea810d3ea510631725ef9066911ec8f35264b230ab80177da13b8bffa723f6dfcd0e8165660e12

                          • C:\Users\Admin\Downloads\WannaCry-master.zCHPmjfr.zip.part

                            Filesize

                            7.0MB

                            MD5

                            95f5753f0b3fc39e20c7b5bb357f57f3

                            SHA1

                            3448314f55e13b146493c9d3b56457190fa9bf0c

                            SHA256

                            867664e2f1bc525acd1df6c8b82d31316c84edc11f5886ca07ae4eda3cfc8303

                            SHA512

                            37480d53b9c5c38737d8ea4ccf39f3a1bf8e0e08253323dc4b9928b1145761cdd4d0e98219bbed77f732d7218544579808bf66f12afbc6030de0df748ee9615a

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\@[email protected]

                            Filesize

                            933B

                            MD5

                            7a2726bb6e6a79fb1d092b7f2b688af0

                            SHA1

                            b3effadce8b76aee8cd6ce2eccbb8701797468a2

                            SHA256

                            840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                            SHA512

                            4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\TaskData\Tor\tor.exe

                            Filesize

                            3.0MB

                            MD5

                            fe7eb54691ad6e6af77f8a9a0b6de26d

                            SHA1

                            53912d33bec3375153b7e4e68b78d66dab62671a

                            SHA256

                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                            SHA512

                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\b.wnry

                            Filesize

                            1.4MB

                            MD5

                            c17170262312f3be7027bc2ca825bf0c

                            SHA1

                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                            SHA256

                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                            SHA512

                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\c.wnry

                            Filesize

                            780B

                            MD5

                            8124a611153cd3aceb85a7ac58eaa25d

                            SHA1

                            c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                            SHA256

                            0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                            SHA512

                            b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_bulgarian.wnry

                            Filesize

                            46KB

                            MD5

                            95673b0f968c0f55b32204361940d184

                            SHA1

                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                            SHA256

                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                            SHA512

                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_chinese (simplified).wnry

                            Filesize

                            53KB

                            MD5

                            0252d45ca21c8e43c9742285c48e91ad

                            SHA1

                            5c14551d2736eef3a1c1970cc492206e531703c1

                            SHA256

                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                            SHA512

                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_chinese (traditional).wnry

                            Filesize

                            77KB

                            MD5

                            2efc3690d67cd073a9406a25005f7cea

                            SHA1

                            52c07f98870eabace6ec370b7eb562751e8067e9

                            SHA256

                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                            SHA512

                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_croatian.wnry

                            Filesize

                            38KB

                            MD5

                            17194003fa70ce477326ce2f6deeb270

                            SHA1

                            e325988f68d327743926ea317abb9882f347fa73

                            SHA256

                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                            SHA512

                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_czech.wnry

                            Filesize

                            39KB

                            MD5

                            537efeecdfa94cc421e58fd82a58ba9e

                            SHA1

                            3609456e16bc16ba447979f3aa69221290ec17d0

                            SHA256

                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                            SHA512

                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_danish.wnry

                            Filesize

                            36KB

                            MD5

                            2c5a3b81d5c4715b7bea01033367fcb5

                            SHA1

                            b548b45da8463e17199daafd34c23591f94e82cd

                            SHA256

                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                            SHA512

                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_dutch.wnry

                            Filesize

                            36KB

                            MD5

                            7a8d499407c6a647c03c4471a67eaad7

                            SHA1

                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                            SHA256

                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                            SHA512

                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_english.wnry

                            Filesize

                            36KB

                            MD5

                            fe68c2dc0d2419b38f44d83f2fcf232e

                            SHA1

                            6c6e49949957215aa2f3dfb72207d249adf36283

                            SHA256

                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                            SHA512

                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_filipino.wnry

                            Filesize

                            36KB

                            MD5

                            08b9e69b57e4c9b966664f8e1c27ab09

                            SHA1

                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                            SHA256

                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                            SHA512

                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_finnish.wnry

                            Filesize

                            37KB

                            MD5

                            35c2f97eea8819b1caebd23fee732d8f

                            SHA1

                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                            SHA256

                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                            SHA512

                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_french.wnry

                            Filesize

                            37KB

                            MD5

                            4e57113a6bf6b88fdd32782a4a381274

                            SHA1

                            0fccbc91f0f94453d91670c6794f71348711061d

                            SHA256

                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                            SHA512

                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_german.wnry

                            Filesize

                            36KB

                            MD5

                            3d59bbb5553fe03a89f817819540f469

                            SHA1

                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                            SHA256

                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                            SHA512

                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_greek.wnry

                            Filesize

                            47KB

                            MD5

                            fb4e8718fea95bb7479727fde80cb424

                            SHA1

                            1088c7653cba385fe994e9ae34a6595898f20aeb

                            SHA256

                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                            SHA512

                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_indonesian.wnry

                            Filesize

                            36KB

                            MD5

                            3788f91c694dfc48e12417ce93356b0f

                            SHA1

                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                            SHA256

                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                            SHA512

                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_italian.wnry

                            Filesize

                            36KB

                            MD5

                            30a200f78498990095b36f574b6e8690

                            SHA1

                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                            SHA256

                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                            SHA512

                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_japanese.wnry

                            Filesize

                            79KB

                            MD5

                            b77e1221f7ecd0b5d696cb66cda1609e

                            SHA1

                            51eb7a254a33d05edf188ded653005dc82de8a46

                            SHA256

                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                            SHA512

                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_korean.wnry

                            Filesize

                            89KB

                            MD5

                            6735cb43fe44832b061eeb3f5956b099

                            SHA1

                            d636daf64d524f81367ea92fdafa3726c909bee1

                            SHA256

                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                            SHA512

                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_latvian.wnry

                            Filesize

                            40KB

                            MD5

                            c33afb4ecc04ee1bcc6975bea49abe40

                            SHA1

                            fbea4f170507cde02b839527ef50b7ec74b4821f

                            SHA256

                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                            SHA512

                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_norwegian.wnry

                            Filesize

                            36KB

                            MD5

                            ff70cc7c00951084175d12128ce02399

                            SHA1

                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                            SHA256

                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                            SHA512

                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_polish.wnry

                            Filesize

                            38KB

                            MD5

                            e79d7f2833a9c2e2553c7fe04a1b63f4

                            SHA1

                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                            SHA256

                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                            SHA512

                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_portuguese.wnry

                            Filesize

                            37KB

                            MD5

                            fa948f7d8dfb21ceddd6794f2d56b44f

                            SHA1

                            ca915fbe020caa88dd776d89632d7866f660fc7a

                            SHA256

                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                            SHA512

                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_romanian.wnry

                            Filesize

                            50KB

                            MD5

                            313e0ececd24f4fa1504118a11bc7986

                            SHA1

                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                            SHA256

                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                            SHA512

                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_russian.wnry

                            Filesize

                            46KB

                            MD5

                            452615db2336d60af7e2057481e4cab5

                            SHA1

                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                            SHA256

                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                            SHA512

                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_slovak.wnry

                            Filesize

                            40KB

                            MD5

                            c911aba4ab1da6c28cf86338ab2ab6cc

                            SHA1

                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                            SHA256

                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                            SHA512

                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_spanish.wnry

                            Filesize

                            36KB

                            MD5

                            8d61648d34cba8ae9d1e2a219019add1

                            SHA1

                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                            SHA256

                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                            SHA512

                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_swedish.wnry

                            Filesize

                            37KB

                            MD5

                            c7a19984eb9f37198652eaf2fd1ee25c

                            SHA1

                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                            SHA256

                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                            SHA512

                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_turkish.wnry

                            Filesize

                            41KB

                            MD5

                            531ba6b1a5460fc9446946f91cc8c94b

                            SHA1

                            cc56978681bd546fd82d87926b5d9905c92a5803

                            SHA256

                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                            SHA512

                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\msg\m_vietnamese.wnry

                            Filesize

                            91KB

                            MD5

                            8419be28a0dcec3f55823620922b00fa

                            SHA1

                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                            SHA256

                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                            SHA512

                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\r.wnry

                            Filesize

                            864B

                            MD5

                            3e0020fc529b1c2a061016dd2469ba96

                            SHA1

                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                            SHA256

                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                            SHA512

                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\s.wnry

                            Filesize

                            2.9MB

                            MD5

                            ad4c9de7c8c40813f200ba1c2fa33083

                            SHA1

                            d1af27518d455d432b62d73c6a1497d032f6120e

                            SHA256

                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                            SHA512

                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\t.wnry

                            Filesize

                            64KB

                            MD5

                            5dcaac857e695a65f5c3ef1441a73a8f

                            SHA1

                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                            SHA256

                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                            SHA512

                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskdl.exe

                            Filesize

                            20KB

                            MD5

                            4fef5e34143e646dbf9907c4374276f5

                            SHA1

                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                            SHA256

                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                            SHA512

                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\taskse.exe

                            Filesize

                            20KB

                            MD5

                            8495400f199ac77853c53b5a3f278f3e

                            SHA1

                            be5d6279874da315e3080b06083757aad9b32c23

                            SHA256

                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                            SHA512

                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                          • C:\Users\Admin\Downloads\WannaCry-master\WannaCry-master\u.wnry

                            Filesize

                            240KB

                            MD5

                            7bf2b57f2a205768755c07f238fb32cc

                            SHA1

                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                            SHA256

                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                            SHA512

                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                          • memory/200-2398-0x00000000737E0000-0x0000000073862000-memory.dmp

                            Filesize

                            520KB

                          • memory/1912-254-0x00000191F6200000-0x00000191F6300000-memory.dmp

                            Filesize

                            1024KB

                          • memory/2764-275-0x000001ED38710000-0x000001ED38730000-memory.dmp

                            Filesize

                            128KB

                          • memory/2764-266-0x000001ED38080000-0x000001ED380A0000-memory.dmp

                            Filesize

                            128KB

                          • memory/2764-199-0x000001ED27B00000-0x000001ED27C00000-memory.dmp

                            Filesize

                            1024KB

                          • memory/2884-43-0x000001CFF4E00000-0x000001CFF4F00000-memory.dmp

                            Filesize

                            1024KB

                          • memory/2884-42-0x000001CFF4E00000-0x000001CFF4F00000-memory.dmp

                            Filesize

                            1024KB

                          • memory/3016-61-0x00000167C5830000-0x00000167C5832000-memory.dmp

                            Filesize

                            8KB

                          • memory/3016-58-0x00000167C5800000-0x00000167C5802000-memory.dmp

                            Filesize

                            8KB

                          • memory/3016-63-0x00000167C5850000-0x00000167C5852000-memory.dmp

                            Filesize

                            8KB

                          • memory/3016-68-0x00000167C6210000-0x00000167C6310000-memory.dmp

                            Filesize

                            1024KB

                          • memory/4188-2333-0x0000017BAB0E0000-0x0000017BAB0E1000-memory.dmp

                            Filesize

                            4KB

                          • memory/4188-16-0x0000017BA4520000-0x0000017BA4530000-memory.dmp

                            Filesize

                            64KB

                          • memory/4188-35-0x0000017BA1850000-0x0000017BA1852000-memory.dmp

                            Filesize

                            8KB

                          • memory/4188-2332-0x0000017BAB0D0000-0x0000017BAB0D1000-memory.dmp

                            Filesize

                            4KB

                          • memory/4188-0-0x0000017BA4420000-0x0000017BA4430000-memory.dmp

                            Filesize

                            64KB

                          • memory/4232-692-0x0000000010000000-0x0000000010010000-memory.dmp

                            Filesize

                            64KB

                          • memory/4968-319-0x000001E9F9930000-0x000001E9F9932000-memory.dmp

                            Filesize

                            8KB

                          • memory/4968-317-0x000001E9F90A0000-0x000001E9F91A0000-memory.dmp

                            Filesize

                            1024KB

                          • memory/4968-323-0x000001E9F9970000-0x000001E9F9972000-memory.dmp

                            Filesize

                            8KB

                          • memory/4968-321-0x000001E9F9950000-0x000001E9F9952000-memory.dmp

                            Filesize

                            8KB