Analysis

  • max time kernel
    339s
  • max time network
    342s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-02-2025 11:55

General

  • Target

    https://www.radware.com/security/ddos-threats-attacks/wannacry-ransomware/

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • A potential corporate email address has been identified in the URL: [email protected]
  • Drops startup file 2 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 21 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 62 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.radware.com/security/ddos-threats-attacks/wannacry-ransomware/
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4436
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa3c4a3cb8,0x7ffa3c4a3cc8,0x7ffa3c4a3cd8
      2⤵
        PID:3904
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:2
        2⤵
          PID:420
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:848
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2628 /prefetch:8
          2⤵
            PID:3136
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:1
            2⤵
              PID:3152
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
              2⤵
                PID:2292
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:1
                2⤵
                  PID:2036
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                  2⤵
                    PID:2692
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5784 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5064
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3976
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                    2⤵
                      PID:1088
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                      2⤵
                        PID:1624
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:1
                        2⤵
                          PID:1060
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:1
                          2⤵
                            PID:2472
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                            2⤵
                              PID:3736
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                              2⤵
                                PID:1136
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                2⤵
                                  PID:568
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:1
                                  2⤵
                                    PID:644
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5268 /prefetch:1
                                    2⤵
                                      PID:5084
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=4960 /prefetch:6
                                      2⤵
                                        PID:3228
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:1
                                        2⤵
                                          PID:3152
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:1
                                          2⤵
                                            PID:1340
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:1
                                            2⤵
                                              PID:5044
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                              2⤵
                                                PID:5084
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6764 /prefetch:1
                                                2⤵
                                                  PID:3276
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1720 /prefetch:2
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2108
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
                                                  2⤵
                                                    PID:3160
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2860 /prefetch:1
                                                    2⤵
                                                      PID:2320
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6028 /prefetch:1
                                                      2⤵
                                                        PID:3768
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                                                        2⤵
                                                          PID:3200
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4992 /prefetch:1
                                                          2⤵
                                                            PID:944
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:1
                                                            2⤵
                                                              PID:2528
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,15320048205404068130,988266893752588429,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7000 /prefetch:8
                                                              2⤵
                                                              • NTFS ADS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3052
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:4644
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:1704
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                1⤵
                                                                • Drops file in Windows directory
                                                                • Enumerates system info in registry
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                • Suspicious use of SendNotifyMessage
                                                                PID:424
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa2961cc40,0x7ffa2961cc4c,0x7ffa2961cc58
                                                                  2⤵
                                                                    PID:4484
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1828,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1820 /prefetch:2
                                                                    2⤵
                                                                      PID:3088
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2056,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2116 /prefetch:3
                                                                      2⤵
                                                                        PID:2580
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2124 /prefetch:8
                                                                        2⤵
                                                                          PID:4152
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3136 /prefetch:1
                                                                          2⤵
                                                                            PID:2612
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3296 /prefetch:1
                                                                            2⤵
                                                                              PID:3028
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4536 /prefetch:1
                                                                              2⤵
                                                                                PID:2024
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4784,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                2⤵
                                                                                  PID:920
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4820,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4816 /prefetch:8
                                                                                  2⤵
                                                                                    PID:2716
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5048,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4816 /prefetch:1
                                                                                    2⤵
                                                                                      PID:676
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=580,i,7455464559872382800,1147668232225927232,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4696 /prefetch:8
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1588
                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                    1⤵
                                                                                      PID:2536
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                      1⤵
                                                                                        PID:1304
                                                                                      • C:\Windows\System32\rundll32.exe
                                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                        1⤵
                                                                                          PID:4596
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE
                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\WannaCry.EXE"
                                                                                          1⤵
                                                                                          • Drops startup file
                                                                                          • Sets desktop wallpaper using registry
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2484
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +h .
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Views/modifies file attributes
                                                                                            PID:2548
                                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                                            icacls . /grant Everyone:F /T /C /Q
                                                                                            2⤵
                                                                                            • Modifies file permissions
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:3980
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                                                            taskdl.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4936
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            C:\Windows\system32\cmd.exe /c 154721738411171.bat
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2904
                                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                                              cscript.exe //nologo m.vbs
                                                                                              3⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:2320
                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                            attrib +h +s F:\$RECYCLE
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Views/modifies file attributes
                                                                                            PID:3936
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:3400
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                                                                              TaskData\Tor\taskhsvc.exe
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • Loads dropped DLL
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:2816
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /c start /b @[email protected] vs
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:2780
                                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                                              3⤵
                                                                                              • Executes dropped EXE
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:896
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3480
                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                  wmic shadowcopy delete
                                                                                                  5⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:2496
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 268
                                                                                                4⤵
                                                                                                • Program crash
                                                                                                PID:4596
                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 896 -s 268
                                                                                                4⤵
                                                                                                • Program crash
                                                                                                PID:5264
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                                                            taskdl.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5508
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5520
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • Sets desktop wallpaper using registry
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:5528
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bqvuhzmmkvuc835" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                                                            2⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:5540
                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                              reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "bqvuhzmmkvuc835" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\tasksche.exe\"" /f
                                                                                              3⤵
                                                                                              • Adds Run key to start application
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Modifies registry key
                                                                                              PID:5608
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskdl.exe
                                                                                            taskdl.exe
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:4664
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:3592
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]
                                                                                            2⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            PID:2716
                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 896 -ip 896
                                                                                          1⤵
                                                                                            PID:3980
                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                            C:\Windows\system32\vssvc.exe
                                                                                            1⤵
                                                                                              PID:5156
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 896 -ip 896
                                                                                              1⤵
                                                                                                PID:5244
                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                                                1⤵
                                                                                                • Modifies registry class
                                                                                                PID:5480
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                1⤵
                                                                                                • Drops file in Windows directory
                                                                                                • Enumerates system info in registry
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                PID:3172
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa2961cc40,0x7ffa2961cc4c,0x7ffa2961cc58
                                                                                                  2⤵
                                                                                                    PID:3908
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1732,i,11936974756763142451,8967518326549465017,262144 --variations-seed-version=20250131-130103.379000 --mojo-platform-channel-handle=1720 /prefetch:2
                                                                                                    2⤵
                                                                                                      PID:6036
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2112,i,11936974756763142451,8967518326549465017,262144 --variations-seed-version=20250131-130103.379000 --mojo-platform-channel-handle=2124 /prefetch:3
                                                                                                      2⤵
                                                                                                        PID:6012
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2196,i,11936974756763142451,8967518326549465017,262144 --variations-seed-version=20250131-130103.379000 --mojo-platform-channel-handle=2236 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:5948
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,11936974756763142451,8967518326549465017,262144 --variations-seed-version=20250131-130103.379000 --mojo-platform-channel-handle=3212 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4644
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,11936974756763142451,8967518326549465017,262144 --variations-seed-version=20250131-130103.379000 --mojo-platform-channel-handle=3260 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1944
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4444,i,11936974756763142451,8967518326549465017,262144 --variations-seed-version=20250131-130103.379000 --mojo-platform-channel-handle=4392 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:1884
                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                              1⤵
                                                                                                                PID:1408
                                                                                                              • C:\Windows\system32\taskmgr.exe
                                                                                                                "C:\Windows\system32\taskmgr.exe"
                                                                                                                1⤵
                                                                                                                • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                • Checks SCSI registry key(s)
                                                                                                                • Checks processor information in registry
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                PID:6012
                                                                                                              • C:\Windows\SysWOW64\werfault.exe
                                                                                                                werfault.exe /h /shared Global\7c08d99f0b304254b1f456455d3e23aa /t 5532 /p 5528
                                                                                                                1⤵
                                                                                                                  PID:2396

                                                                                                                Network

                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                Replay Monitor

                                                                                                                Loading Replay Monitor...

                                                                                                                Downloads

                                                                                                                • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  e771e5ad4df4bba45119c242afdb0fad

                                                                                                                  SHA1

                                                                                                                  8647e446691c042e2486dd2836c7f568bf5aa77a

                                                                                                                  SHA256

                                                                                                                  f62e5711ef4f2a5c3b4972b33d910940f58ef14043f1f1b1bbce76520e7ea40b

                                                                                                                  SHA512

                                                                                                                  8b73f338b038830291dc18e1bfd4425a16d8fb0874f34c6e5a1f3d9aad8dbc8e9f11b6b222022fa688f6a8ba2fb8d60bcbdadd62375fbf77c1d4bff365238e46

                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                  MD5

                                                                                                                  b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                  SHA1

                                                                                                                  dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                  SHA256

                                                                                                                  b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                  SHA512

                                                                                                                  92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                  Filesize

                                                                                                                  4B

                                                                                                                  MD5

                                                                                                                  f49655f856acb8884cc0ace29216f511

                                                                                                                  SHA1

                                                                                                                  cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                  SHA256

                                                                                                                  7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                  SHA512

                                                                                                                  599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                  Filesize

                                                                                                                  1008B

                                                                                                                  MD5

                                                                                                                  d222b77a61527f2c177b0869e7babc24

                                                                                                                  SHA1

                                                                                                                  3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                  SHA256

                                                                                                                  80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                  SHA512

                                                                                                                  d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  40B

                                                                                                                  MD5

                                                                                                                  11d253b3a6f1f94b363fcb04e607acd2

                                                                                                                  SHA1

                                                                                                                  9917081d96e0d89a6c6997cc2d4aad6366ecfcbc

                                                                                                                  SHA256

                                                                                                                  20152f2fc1ca7717b9b858435b3658ce0879f28944bf822210e5ac5e148cc7ff

                                                                                                                  SHA512

                                                                                                                  101086c8c2805dcb8bb4e2a3c979574fea1cf0268859804c350f05a85945216de51bce90981a11d08c9a7043efee5130ede5c5a376cd86707dcc90c0e4f45334

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\47b0f164-5a53-48b7-b02b-d2a25bd9570e.tmp

                                                                                                                  Filesize

                                                                                                                  1B

                                                                                                                  MD5

                                                                                                                  5058f1af8388633f609cadb75a75dc9d

                                                                                                                  SHA1

                                                                                                                  3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                  SHA256

                                                                                                                  cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                  SHA512

                                                                                                                  0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                  Filesize

                                                                                                                  649B

                                                                                                                  MD5

                                                                                                                  66d9b936ca8da57d79808b0c3ea6eb0d

                                                                                                                  SHA1

                                                                                                                  365a027b7fb8b8b51d378f9f3ee88000c35662dc

                                                                                                                  SHA256

                                                                                                                  94cd3645b6fe04581b89d311c301d810d6c4af94b3e579f8520e604197f0d474

                                                                                                                  SHA512

                                                                                                                  bad67faf9d0f1646eef7d28349dc3caccd614995dba7884530c147d9e080e127d42512b3d12e8f35143844ed321bf8c185d11b2a6abd51cf2e1539ad9bdd8d60

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006

                                                                                                                  Filesize

                                                                                                                  41KB

                                                                                                                  MD5

                                                                                                                  7978a9e6312aeef2fb75a5184b971312

                                                                                                                  SHA1

                                                                                                                  312d46ef07ed60cb3c48cd586a5189d4a7cb030d

                                                                                                                  SHA256

                                                                                                                  bbb5da7e7ba55a3059a77cdbad6147129d94d7ad45fd15f10ebea2bc4537f649

                                                                                                                  SHA512

                                                                                                                  e738bbf00a4218607c1d13aa06792bb3245fa7999a844cfdb251caeefe0c2df0be42b9bc2aa8497927161fcee6593d9e9f9d69cd02ca9b213350223c78ae5e85

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  168B

                                                                                                                  MD5

                                                                                                                  01729f2ca1d9deab46767f814297004a

                                                                                                                  SHA1

                                                                                                                  159ebb7202607dc06649817c22887f26b9f0f5ec

                                                                                                                  SHA256

                                                                                                                  e6774987ad97b9e7dcab59f59146cc9509fac547213b881a2427feaa9a77c3f4

                                                                                                                  SHA512

                                                                                                                  963780102b7cdaff2d45dc9664aeddc989152e46ea4bafa6c0f8b88b61f33b32a96400dc26f05a0ccdff276371e8491ed6b13bcbe96a229cf364b9e844f4676e

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  fa7b46d40ca51b59d48401751cf9dff2

                                                                                                                  SHA1

                                                                                                                  35f33471509cfca76e9971be8c9df6d1b80a9a4c

                                                                                                                  SHA256

                                                                                                                  af6fc07865a7b8f0a1af25dd6eb2d603aca04f4eb2e643fa5513f2fe68b0974a

                                                                                                                  SHA512

                                                                                                                  60ea2d67b25837da38c74029a101b3ef20498ba7464d10d2cb9af4a5ca13ec33260fee3a77717ee617bcaf12377913628de143b3317af61e9791c100831da145

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  4531d09d2dd532d614fe9adcfc924972

                                                                                                                  SHA1

                                                                                                                  e39a0ed7ae5daff807404052d869e45f991a4b0a

                                                                                                                  SHA256

                                                                                                                  7c23d95bb3e24aaf548fa8421baef29fde66597f2af7d68437b1bebaf4c56393

                                                                                                                  SHA512

                                                                                                                  265ae4e7d3db06bcac788b92f7c5d8a14e1e67ff64ac9f53e2db7d4e6d6e036bf9f028ec35714e83beb27f944c37cb1ef328942bf6ad8eb9a6b4229ae6349ec4

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  2edb50d5747b317e1bff8f8503bbf150

                                                                                                                  SHA1

                                                                                                                  582d885e21dc815603448ec909019a480ed45fb8

                                                                                                                  SHA256

                                                                                                                  e37d778ed176d7a371802295844a9674d3aff52eaafeee3912cd2ad6cf612cab

                                                                                                                  SHA512

                                                                                                                  ed5ccd0d998403c0fa3f74dfa1070eda9165c451abfe85545690ac41c6ed9e210d9a3427ad9954dfd92147fd3e21b8a95b30ac60c19d71d552dfb491aa6ad27a

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                  Filesize

                                                                                                                  2B

                                                                                                                  MD5

                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                  SHA1

                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                  SHA256

                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                  SHA512

                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  350B

                                                                                                                  MD5

                                                                                                                  1795ebb8963d8cf1e7c6b2a109ca12c9

                                                                                                                  SHA1

                                                                                                                  9019087056dc25946b7dd6591dac801081cbde64

                                                                                                                  SHA256

                                                                                                                  38ec26b83958c0d463bb5f2b77e9630d9d0dc6ba713f32d1a239a51f977916fb

                                                                                                                  SHA512

                                                                                                                  01c57ccb73159e9cb8ae23d4e1d472b65265395cd3e5aadc8f02a0eebea3237c1ccac8ce0aeac9c8f53798ab0f9558f4eb25639adc28ac7a1a8a0a4987f8956d

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  354B

                                                                                                                  MD5

                                                                                                                  31f4175678fac2f52f89941e33a77fa8

                                                                                                                  SHA1

                                                                                                                  05fedc5879bd4db51a35295952c886e6cd41cdef

                                                                                                                  SHA256

                                                                                                                  22afbcf4ea3f6187ecee5f0d3e89e6bfdddf3666e050ca4e6063f097ee437f99

                                                                                                                  SHA512

                                                                                                                  e652d59d75ab4d1f317e5f4923d774c8e357ddfd64d4e1d850f98cec996f9d486ebe4103bfb3d27b1e6f60537dfba66de233985dcb5846a4ccedec0a533fb5fa

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  158c57fae366122d77082f33455b3246

                                                                                                                  SHA1

                                                                                                                  a71665979339c10ff6da515c819c494e78267880

                                                                                                                  SHA256

                                                                                                                  982daaae2181713b7d3c98c2551fde5321f2483036a407d0ac3fe2235ef4eedb

                                                                                                                  SHA512

                                                                                                                  50d0bc24e3f8e541d391dac9361989f56526ebc2cee73f67c8ca59128e8de07f8ca77fdb62f623b89dec538b79e9c7d4501aa9df5313acd671f88e96dae9d625

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  bd207fd9ca33a0a5c0c393ef71958bce

                                                                                                                  SHA1

                                                                                                                  c88f431466d34582b77404b438dec8ae11d8bc1f

                                                                                                                  SHA256

                                                                                                                  76664d4111557f07bd21de9236ae98ec6ac6489cda98772603ff315a1012665d

                                                                                                                  SHA512

                                                                                                                  725bd107b14af9d96df5569f530bec929f2a16bbcac9a9924b090860da7299c197f3f0dbaf8b2788f29c8b3edcb31ce3058ae537481764881374b987e2e99766

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  ebf192cbb587188d500e94275e592f18

                                                                                                                  SHA1

                                                                                                                  b3347ef7f7ebc8a603c292adea1da3a41429a868

                                                                                                                  SHA256

                                                                                                                  2bc797bfc0026d454717df0c8aa885f20069bfe60157ed9bb99c6d3c247a66ad

                                                                                                                  SHA512

                                                                                                                  40df24cb1b90a919a69dc7b65bb4b3e50245c863d547ba16e1900d1613b8cb2e873691f5b32e85939f86f110afa15f096fd3e38ad74213a8753eb941dafbe06e

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  d5e7e551b11e0a8d8065f5862bf559d2

                                                                                                                  SHA1

                                                                                                                  5a6562e3bafe74af16c650db2c6d5955d5fb53d5

                                                                                                                  SHA256

                                                                                                                  d710006bf0451f38cf5b2eeb2c867f87d75dc50bfafa771cb487c7335dae7104

                                                                                                                  SHA512

                                                                                                                  eb51657181c30a617a9f921ce1c2dc2120584dd6a676a899cf5b4d5d07c9a791a935676453f8cae4e6a3a24608286ff2282310cd66260ee373eec2b9093700ad

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  befdc6226f494ecedf201e8492ce259b

                                                                                                                  SHA1

                                                                                                                  8b111394fe7efe9b9cca39f0cbda2b8eef054db0

                                                                                                                  SHA256

                                                                                                                  ce003ebc47c8379f79f19d25d1568e9bebce47d0306cb5082d42150c85afdd15

                                                                                                                  SHA512

                                                                                                                  505164e0a3fc78dfd82814058aa2fe63bd3661fe487ec0a9d3e561eaae2458be4c51a92cec6959193f97155e2b998b205e8ab019e4ffd0123cbab21817498daf

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  730e34d30eb55bdcd925e43cc935a441

                                                                                                                  SHA1

                                                                                                                  d9b9d57de85efef26862724d23f99b75596b761c

                                                                                                                  SHA256

                                                                                                                  ed287a91a76a804b71cabcb88be5792236819857b7a5e5383303ba0d0ad92a74

                                                                                                                  SHA512

                                                                                                                  7699ae4888040f2afc3858ba3f8818074fac88a3ea9bb22f06a9ef132d6cbcc5fae4b14ba2e8ad63e8d249fde516310ee45ed15d281a487bac6b0489bffab046

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  0336647ed4b56ea645cedcb1b1ef06b1

                                                                                                                  SHA1

                                                                                                                  76aaf05bd61f7ef9e6e3bf12544aebccf16d6b46

                                                                                                                  SHA256

                                                                                                                  6d815f5b46e88ae96e12de69dc160d1c8a8f55da31d73e019c482e2b761d71a6

                                                                                                                  SHA512

                                                                                                                  7b46877ceabccc4a1e63453de287089764e1a10c308cf62f791b03612fc6a4580dd13d22f6be8c3d6dcdaac2891d0060ba4d938114dccafa3409389d862b83c1

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  3c7ee76188de66a734b035f1469988f5

                                                                                                                  SHA1

                                                                                                                  45cc01475e5c0c6cdbebc0e37f7e85e44a1d1589

                                                                                                                  SHA256

                                                                                                                  9caca2acdc50bd2f129146d0ef7df0faebaa69a6f05545b5b9a1fbcb6dba8b62

                                                                                                                  SHA512

                                                                                                                  03d0eda62d0182dc5554993f535c9c1a1a9f0591d76f377cc0da65e4053489fb2096c216df15076319db4453eeb05458710437f3a7a3704bb77fea6be01a704a

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  10KB

                                                                                                                  MD5

                                                                                                                  3af864bfe224d341aec8a89af2693e43

                                                                                                                  SHA1

                                                                                                                  57e8be381f04d4ca54168d885c08630fbdddc5b2

                                                                                                                  SHA256

                                                                                                                  46b0cf167f0de7b248ff00ffd27bd713cffa5184bd71dc378901ed74cb4378df

                                                                                                                  SHA512

                                                                                                                  72e762eebc33c3d02cfe6fb41cd8949be005ea8e3ed6f70bd8242cacad6ab403376933284a7d2b0d488bd3941a534002528e32ba00836b212a6d3e8fd9254fe6

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  c2a41245c84f7bd3ba3778beeec6d867

                                                                                                                  SHA1

                                                                                                                  07ba70ff9d2dc70b7a803ea1fd834f227909c685

                                                                                                                  SHA256

                                                                                                                  943bca3dde4280a196370fc3069c1d4f6c1e3d7f95214d890ff63ccbaf375472

                                                                                                                  SHA512

                                                                                                                  27f31e2797d48f7090374d9d6a3138ef982767390712768d1b4dc703f76cf5f50f4cdd94c0f6cf77278f3e499040c28bc27fab175dee323b6dfe9d4133027b89

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  a98868063e72cf9bcd5e60fb1a72b822

                                                                                                                  SHA1

                                                                                                                  74448885818e4c335a4e303ebf21a56abbc841d3

                                                                                                                  SHA256

                                                                                                                  eeab2793aeb0d1824c26bf83e970f83294d26e26f54093edd73fc7c55a34bbc7

                                                                                                                  SHA512

                                                                                                                  8bf42552b338c472f8f6bbcb96d1d9e6262596b89d946f6402140617edd20c1b134dea9af624af5df0649e9312d5cee279e66bb65a862538641dcaa2457b7283

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  10KB

                                                                                                                  MD5

                                                                                                                  90c29ea429a86ee21864946c27f62edd

                                                                                                                  SHA1

                                                                                                                  51a96257f0d2f10a627a7d8772985ce6d00c5d1f

                                                                                                                  SHA256

                                                                                                                  265e2847dfc3db33349e9e5b988e7661126b03875bd9cb66f830e302a4c33f83

                                                                                                                  SHA512

                                                                                                                  b340dd10e35c24ae8826f2352e098359d5a5791bbd811e9831cc082b78bebd39156db732226766fdae17d2854838269b61615165998b11a6188e95abfb63e986

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                  Filesize

                                                                                                                  15KB

                                                                                                                  MD5

                                                                                                                  e3b7fcd1ac3c5f1522d993bd65985a4b

                                                                                                                  SHA1

                                                                                                                  bf475f9aafedac890af3123e4f7f9062a91026dc

                                                                                                                  SHA256

                                                                                                                  decff19a70649625cdcb0aa5351ed72863854be534141b99e7d874662663f91b

                                                                                                                  SHA512

                                                                                                                  957d89bd320563fbf64f023c76407cb1551fdd813099b759be692715db268ed237e25524587e899c84dcc79b2ae94511f5e3535c9e2147e21d12c49e09cbd095

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  236KB

                                                                                                                  MD5

                                                                                                                  e19133aeb6bdae575a81ba0d8ba48eec

                                                                                                                  SHA1

                                                                                                                  77d6eea4706e9e4a451186bcd6af9ccd31718418

                                                                                                                  SHA256

                                                                                                                  c7334ee26a0338319848c5e9016f46b8c133310e7a2fcac5dc0c4a40873b81eb

                                                                                                                  SHA512

                                                                                                                  682abe6f87db1b759a66e62b027613b26161e1a32c30f9109c93df8ed59544d1505544d0817713376b707e457cb5d732bc4534599bc7b2d579a9317f40b00f44

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  236KB

                                                                                                                  MD5

                                                                                                                  d2874b27d395c661f1316b5e76a783db

                                                                                                                  SHA1

                                                                                                                  09295be9eff15655e3e785468c643172e9327bd1

                                                                                                                  SHA256

                                                                                                                  d16b6d42d58242f12ac8b0ab7119ae4c26e1824f09b35de3c89c6d2111e43f0d

                                                                                                                  SHA512

                                                                                                                  995a5e10209017cc3b5a137ed30729cd692e1347c7d9478a4d62a87f63d19f2ab960a8f8d5afe1a83e73f6f01db7cedb625c37e632fd43f6f24fb2ce81c2914c

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  236KB

                                                                                                                  MD5

                                                                                                                  2ff394b961e04981e5c663e406d8916c

                                                                                                                  SHA1

                                                                                                                  3ab3af8a8ce129aac0a06c81a70ab0d0ed8e7201

                                                                                                                  SHA256

                                                                                                                  85e9097b806dab70693e1103d2c726b2166db32cea0d23522f05a70531aeb334

                                                                                                                  SHA512

                                                                                                                  52ec7e2385c8c82c9788213800ceb7379356a3dc1d417f73ea701a7d766a92677699e04d6457e99ca5bedd06f297474b7c869904fd8f2cb876db7627cb660908

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  124KB

                                                                                                                  MD5

                                                                                                                  153678b892f9dfb9b9af7afbb8b8d1b7

                                                                                                                  SHA1

                                                                                                                  ad675db33afa39aede7f849c34fa6522e9435c0e

                                                                                                                  SHA256

                                                                                                                  1482fa8aada84675de19c8a9fb0e4b041f14d7617d6622fbc541f29095679626

                                                                                                                  SHA512

                                                                                                                  e74ee0489f03bc26ebc4edfc74f09f71e0ccfeac475e4a674b5dd20ce40acaccd04512882200fedc83386db16b33484fb5819bdd3395aeb0a34c5afbd61a99ee

                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                                  Filesize

                                                                                                                  264KB

                                                                                                                  MD5

                                                                                                                  b74a422220e1240f5c98800ebd2ea275

                                                                                                                  SHA1

                                                                                                                  4919b7ba5f85e6dfdf67d621624e915899e91675

                                                                                                                  SHA256

                                                                                                                  574bfb404efe4f9cc8223fb32f803c2a9e71e36aab1e6fbbfe0e1a6bc33fbace

                                                                                                                  SHA512

                                                                                                                  acdf042cd05c34a87f967e9d44689bff83024bf2284231e6bd88c2fdd07b26cbfc19876c959797168459fc9515d09a351ed35e3c3f412193fb628ce82bbebb3f

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  fdee96b970080ef7f5bfa5964075575e

                                                                                                                  SHA1

                                                                                                                  2c821998dc2674d291bfa83a4df46814f0c29ab4

                                                                                                                  SHA256

                                                                                                                  a241023f360b300e56b2b0e1205b651e1244b222e1f55245ca2d06d3162a62f0

                                                                                                                  SHA512

                                                                                                                  20875c3002323f5a9b1b71917d6bd4e4c718c9ca325c90335bd475ddcb25eac94cb3f29795fa6476d6d6e757622b8b0577f008eec2c739c2eec71d2e8b372cff

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                  Filesize

                                                                                                                  152B

                                                                                                                  MD5

                                                                                                                  46e6ad711a84b5dc7b30b75297d64875

                                                                                                                  SHA1

                                                                                                                  8ca343bfab1e2c04e67b9b16b8e06ba463b4f485

                                                                                                                  SHA256

                                                                                                                  77b51492a40a511e57e7a7ecf76715a2fd46533c0f0d0d5a758f0224e201c77f

                                                                                                                  SHA512

                                                                                                                  8472710b638b0aeee4678f41ed2dff72b39b929b2802716c0c9f96db24c63096b94c9969575e4698f16e412f82668b5c9b5cb747e8a2219429dbb476a31d297e

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1903d171-754f-4d51-8078-44c587bd74ec.tmp

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  ddaaa7f28a7bf34a648da53a6d6659e8

                                                                                                                  SHA1

                                                                                                                  6275028a673a3939dce44da2eee8b844d1358528

                                                                                                                  SHA256

                                                                                                                  0e37e3785294cfb527ced79433765ad62e4690464ac3aa83674facacd9dc81a6

                                                                                                                  SHA512

                                                                                                                  7c977caa862cbe2058c8ddeb0e9153e12642bb3825f3fac31e8caad6ddf21b9a3ef784a776b59815fac59496805549defd346318cec4080112c314ca95756718

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000044

                                                                                                                  Filesize

                                                                                                                  214KB

                                                                                                                  MD5

                                                                                                                  ba958dfa97ba4abe328dce19c50cd19c

                                                                                                                  SHA1

                                                                                                                  122405a9536dd824adcc446c3f0f3a971c94f1b1

                                                                                                                  SHA256

                                                                                                                  3124365e9e20791892ee21f47763d3df116763da0270796ca42fd63ecc23c607

                                                                                                                  SHA512

                                                                                                                  aad22e93babe3255a7e78d9a9e24c1cda167d449e5383bb740125445e7c7ddd8df53a0e53705f4262a49a307dc54ceb40c66bab61bec206fbe59918110af70bf

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  5e9ee644471526c56354b1b6b19ad9af

                                                                                                                  SHA1

                                                                                                                  f523e36564cf27a1d4ea2da4a822bef065b74be2

                                                                                                                  SHA256

                                                                                                                  b7af30d5c57e757f700d64089a434e9ba064870e9953d79f4f8738df32f23e08

                                                                                                                  SHA512

                                                                                                                  0475e04ebce8afad60bd749a8a760a79d7ac5696e44106d644b19e8931c06ae0123e47d87f21066a6ec08d0cca4cfbdd628b7d4ba311e3e53eb3f02c7d0adc94

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  a61024b30667599c7205b1cedf5e60d5

                                                                                                                  SHA1

                                                                                                                  8b75ef86040d427167eb82174d7c0d98ab75cbe0

                                                                                                                  SHA256

                                                                                                                  cec10a36d219f3b3565336a586303e74830addc461408e370e2d010277622aab

                                                                                                                  SHA512

                                                                                                                  ddc86ce5a31c9d6ebfbcb7e2f5c9e6049443003ab0b7da7c1609db259a5bb5132d7f279e1fc5cdae1388ecfd8a370c193f25d645e60437bc37b44621f2232058

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  f36d4c5fa29492dc04472b6e912df433

                                                                                                                  SHA1

                                                                                                                  2122870bd71ff1d838d774ad1fa7fa9ffd473555

                                                                                                                  SHA256

                                                                                                                  74489a082cbf86f65c432fb177c715e810a93e3d9db49a56618507787a836481

                                                                                                                  SHA512

                                                                                                                  cec8c7c8d15d77bdd0b23c82cde2fc158d5346080c201689e6d837ae1369987ae7d50ce3bca2f5429e42debfa9040208803583b0819639b60292b353a37f0349

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  b05ee2f93d01962c7e1f4f014b46155f

                                                                                                                  SHA1

                                                                                                                  ea2e46527ef3b39ba3eedb6c4af5cd302ffce515

                                                                                                                  SHA256

                                                                                                                  ce153a39c14ba1cdd562ebe4fd7feeb98bca2c6a91f0be1113a5211fd0061ee7

                                                                                                                  SHA512

                                                                                                                  e3a3621aee9e4b776a7fa325384b78ef237eabfd306d5edc94fe3cd04aca20520c4d70e87203942374a637271fcf1c5fff868680e6032820d66a11a75db24615

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  1adb0d4859eb0458c52f38fbf08c5e8a

                                                                                                                  SHA1

                                                                                                                  d15b29144661669b0ffc4eae3c4e040e87e78b5a

                                                                                                                  SHA256

                                                                                                                  8daec5ede2bf0c5acdfad7ae7bd4b331e1895c6b88ac593e48733382d4f1c5a1

                                                                                                                  SHA512

                                                                                                                  e13db776b43ba4d776280a9426ef052bcff5f5cd4e6642e71288981d2506e23b3add1d3a2ab86a968df64f99f2a78bd472880e21ffe97e8789963d21e042cc1e

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  8fcd5d8bc5bbc5637a3c73db64129b38

                                                                                                                  SHA1

                                                                                                                  ca6d6ae6de83bdb15268b98ecdbbfabd0e220d4a

                                                                                                                  SHA256

                                                                                                                  bc3bf261a06a16062f94a6638495e05b8f63104b284e4ace07d0f06be5fd2754

                                                                                                                  SHA512

                                                                                                                  9c1b0791f32e37908e7141fda9144ed1373eda203a1cb507fd30d23647796e3a911a44f7f98dab6080fe889bb3b64d94831eac688790650da64be0f373dfe619

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  5f15e1b55db9a6da1d6ff15612b23ff9

                                                                                                                  SHA1

                                                                                                                  5122ea21e83648bdc839b4c938fa66f0cd3e43f9

                                                                                                                  SHA256

                                                                                                                  96628ae473896d67255dcaf2f029a6b5b919d52648e7efb53efc47e5c52ff396

                                                                                                                  SHA512

                                                                                                                  86bd1d89a164ce708740a27b97de148214405e596adc52092a2df978f253288e6ddd3ab83dbaff5334056f710673a79ef7146d3286303644f6286adb39528c27

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                  MD5

                                                                                                                  6aef7448bac964b1a5e2ae7f6da02c59

                                                                                                                  SHA1

                                                                                                                  e23848d6388659dd38637455ccaeee6062474fca

                                                                                                                  SHA256

                                                                                                                  8e49611c8e0aba7020c803f5cf8782090fb8c093341aa051c4a65821fbfe0efb

                                                                                                                  SHA512

                                                                                                                  0a43567e716246e82f1087b2fc5b5071739e76acebc3a4200f894b0a7122178c62c3cd1f5beebc2ab5f0d09c06d2f795a2faec4ce6547156e7f4e2cc01010fbd

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  8KB

                                                                                                                  MD5

                                                                                                                  c0c902ec9bb42ac9e7161cb817e5671f

                                                                                                                  SHA1

                                                                                                                  7fcd4ac2aaf83d7d76d6b2180dc8841b9782a40e

                                                                                                                  SHA256

                                                                                                                  6daabe0908c2bd91b765e4a41ab434f157d3747a981bcef8eff10637262fdc99

                                                                                                                  SHA512

                                                                                                                  7a289729be24143f0e2796b0ce9b94b6df85328cfc92ece72d8ee46001c41fe8e817a0e07ceb46b34c9afe9a581a8c51682dfebed9126e3905e0c27eb302b480

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  61f4d8e40a89bdceb4814b7488c5b613

                                                                                                                  SHA1

                                                                                                                  ac564d2f781e75e99a6f4d0dd596dfc1906bf6e8

                                                                                                                  SHA256

                                                                                                                  b868329d07ff29e27ba3e736c2f544eaf6670363f589141e605b81e90fb15e0e

                                                                                                                  SHA512

                                                                                                                  200caefb8acfc131ade6dc83236f2dae25309e16882bce9934fd0b248278ccde30b156e925c97ecf0eef2c84a561fef5fa1e92eb9411f2b24f5e933f0c67c3c0

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  c1dbfc811927afc54a742fb030f2bd7e

                                                                                                                  SHA1

                                                                                                                  57d12e58cc3741a501eac5dd7e7b2ab51a372b3c

                                                                                                                  SHA256

                                                                                                                  b049d11d44fd48b10319ebc3154c21953a58aaa4d2bbde8dd466dd7903303ae1

                                                                                                                  SHA512

                                                                                                                  818955af118aa282e890476d1af3cd6ff707a2456a72bd5a8ca91beb11f4f75f7fb6d15d201f178e390e29a8175f4f62f07204893dc6c3b2dd02a20844d403b3

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  d678ccbbd9ee097585b6a7e633d73ca3

                                                                                                                  SHA1

                                                                                                                  13bf6b730a51ca917c8a34d73229753bc6fd5f64

                                                                                                                  SHA256

                                                                                                                  6f36740f89131ffd907e25e44853036ecd781a6635d25f3f0a7f1dc553002352

                                                                                                                  SHA512

                                                                                                                  5e36a7f9797623a3ffa658dba42edd34336874b4be01769258690701baeb0d552410107ac21f29ee477626c81895ee9970cc56a487f4a61047902eeb78f52e2f

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  5KB

                                                                                                                  MD5

                                                                                                                  eb650d3d49631803b36e77e5b8302ee9

                                                                                                                  SHA1

                                                                                                                  a91d1cf482ef5e46dae4c7088ab304eb21b11110

                                                                                                                  SHA256

                                                                                                                  b2b4029061399e3b3d4a379d4145f48e53de484729cf987b3049c6b9012019ac

                                                                                                                  SHA512

                                                                                                                  a5a67c7185e4e77866340a0051f7bef3f451217ef2496179d5daa273f2bd3eac6640e499e2dd4a2d92fd4aca4fec4f993028d2e452e58f0e571f41407b95ad5b

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  7KB

                                                                                                                  MD5

                                                                                                                  2da7ba62aa7f5b5272e25d2662a9bc56

                                                                                                                  SHA1

                                                                                                                  5d17dc4a276152bae75692d1559c2333c768d22f

                                                                                                                  SHA256

                                                                                                                  8958b7e165213852811830f2429972c0c8a68bee98a6ddc099ccde0c704b47f8

                                                                                                                  SHA512

                                                                                                                  b3eb30189bcfbb558da4f3d0322b25181ccf5873c117a84cb081e19327e9ca0c3fa32eb5ebf187e199c8d8e2e8e9e52a01e94fb713533c1f6d320752d179baac

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  1d37cd162ce39982c9b83558abc97b46

                                                                                                                  SHA1

                                                                                                                  f59d3d15f060614125a8fdf39d3800f7ef43a6fe

                                                                                                                  SHA256

                                                                                                                  bfe95b23bfd90847083c07569bfea73f278e739e26a4c0374bb50e5cec7ac116

                                                                                                                  SHA512

                                                                                                                  960f2349e50132c01b71db5cd00a03d548e4667f0954820b3eba7d6f02ac8e7aa096a6097f0e63c9c4903e76d58ce0fd24c1acc2822ac2b4b9810eac6b6619be

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  9KB

                                                                                                                  MD5

                                                                                                                  d6f424ee9764865ad3846b2e4e0dc08d

                                                                                                                  SHA1

                                                                                                                  0b97b38a22221961888760c26da81b2ba3afd151

                                                                                                                  SHA256

                                                                                                                  0a860a5cb0f37ba3201acb6bec3c7766b26737227e42621c29a25d8d2e085934

                                                                                                                  SHA512

                                                                                                                  23f27cbe8f2cd4aa46db80eec9b89dd6b44f644ca3a57ae28ffb26aae3edfd7910482fb42ce97915cbadf5e313fa608e0e216fe3305f2674638a0c5349b8be70

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  7KB

                                                                                                                  MD5

                                                                                                                  ed0051700cf71bf44c22c903899091b5

                                                                                                                  SHA1

                                                                                                                  7635a19c516d17fceb1b43692f9e0321500eb2e7

                                                                                                                  SHA256

                                                                                                                  f27c65e82a6847d0bff9c3672335ebf1f33a9bf095dd76621b7f69ab4dbb79b4

                                                                                                                  SHA512

                                                                                                                  f565b8a4d5c3c6c01ae9e816ee324e3589fc7cfaa51000103785c0c66e7e2960320a2a98a1cc8be52edd34c00076d8fd221ff71d58f73590cae3a922a56e92eb

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                  Filesize

                                                                                                                  6KB

                                                                                                                  MD5

                                                                                                                  a2f8be08a823ff40255928dccd30a391

                                                                                                                  SHA1

                                                                                                                  89729ac6c856ede199a66d06521c61b5651f1592

                                                                                                                  SHA256

                                                                                                                  6ac2212f931c392859192de89281c50796370a0c9978d37f064e2559cd693084

                                                                                                                  SHA512

                                                                                                                  2184fea5ddba83f4ec3602d0f7ee9984a993b6c12c9cbbecfcad5d1b8c7395c7eb0850c7376a7942b838833b3c634b85c0f49674aab689d2e855e45b61f54289

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                  Filesize

                                                                                                                  72B

                                                                                                                  MD5

                                                                                                                  92ec6badb3e1b35fca82d648fd06c00f

                                                                                                                  SHA1

                                                                                                                  b2ecfa28fb77cf500d284f1108e06c7d6e6be111

                                                                                                                  SHA256

                                                                                                                  7c63f4e5abb877bfe303cb00d205a00d26975f0f7774e7344c71789876f8f3bf

                                                                                                                  SHA512

                                                                                                                  a6621a599465a68927e5f04a0878bc87eea95c1c349e2b006824e139bc0eb367132c49b5f299b764f93e601a895e9f17e49e8fb766360eaf6be8cd2fdafaf751

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe594685.TMP

                                                                                                                  Filesize

                                                                                                                  48B

                                                                                                                  MD5

                                                                                                                  14d3d9e276d30da2274f0f64adf7d785

                                                                                                                  SHA1

                                                                                                                  1b054e4a0905699da98a276eb327566f27787147

                                                                                                                  SHA256

                                                                                                                  dfc12a8356ec765fb8b6f3786b2ca5c8d5d4dd577f975c06469f4e10b858ad10

                                                                                                                  SHA512

                                                                                                                  37820f9c686a0328e277a21b75b06580f2c589c40795d5ef61b3b63a946ad8d9c9911ee6f693070d3138adf9e6c85e6d3d02ba70518dbe3bd30b1f927e296816

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  63ebbacc297d084740e00877198d4cab

                                                                                                                  SHA1

                                                                                                                  55d2f4641bdf5df4111645faa7e0c0b7445920ba

                                                                                                                  SHA256

                                                                                                                  b91863cf5c16a4d5a5a29d3e2d7426056ccfe3d866070b2c56b4c6e1013856c7

                                                                                                                  SHA512

                                                                                                                  b03537c8ecdb1803d91665238756213953c0e238037ffd27341fb61ec2262effc2ce6ac8fa1a118668d57576a8e674db84e6734ff56462fa9462cfd3a9d58067

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  a0dd866341a2d1dad97ff204baadb44f

                                                                                                                  SHA1

                                                                                                                  2d5d94de77676f47b8933cad49f98d94027dd80a

                                                                                                                  SHA256

                                                                                                                  06205916c58c515acf87cac8a55d6388f76a7ddedf8096d1cbcf2120d5d8dc6d

                                                                                                                  SHA512

                                                                                                                  32c255df206be890c02fec0c4fc363c1cab5a0307e5584a7f7fc5b3da867976dd3168c6846a3cf59344934a002f056f197dd108d306d3df7230389ddac5a54e8

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  bb5e12b275ce2f8214afae859c94b2ec

                                                                                                                  SHA1

                                                                                                                  f27733d8660407b84cc1e07fc15ac079a9a356ed

                                                                                                                  SHA256

                                                                                                                  e86b15acc1df0552c6739fb618ddfc55c2cc9fdb33ffdd2ab6efb65013cc1ef2

                                                                                                                  SHA512

                                                                                                                  6b5921befaca6389549d0a743faebd702f31dd891516c95712428de2bdb9edf1f24ff1ba4c7b9d8d287124de363b82a4c60d5a9edf738804d4c8bf941e66d2b2

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  9126d4f96b56750b84433cbd570ccd7a

                                                                                                                  SHA1

                                                                                                                  0fcd7c3ba331d40a035a3e636bfccf4a2f612a77

                                                                                                                  SHA256

                                                                                                                  ed2050b2bfd55d88164d446806f4ed90af70ac6c4218dcd392dad1327294e71b

                                                                                                                  SHA512

                                                                                                                  f541cfa5bff7762ba3f7a5e064d3ea92496dfd21b92a8a282f7804fb3f0ae3124dc04146b779c8c706907bf5ff0ee8bae01dd16b503206b678daf719b95c46fd

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  c10eefa076f6065394aa16b7aa6797c1

                                                                                                                  SHA1

                                                                                                                  23d24221826ea118cd7fda19545c768180461d6e

                                                                                                                  SHA256

                                                                                                                  2d1cd812ba0375ade78105090da1bd8c3fcbc79777328d4bf1052fb025c7a512

                                                                                                                  SHA512

                                                                                                                  f2504fc7b0711c66e59e2b132e7f1b2d34e424edfa218c72c3149e8151a5532c3d14a05d3236149f0296405f8b4f9ed9faf9293e36249518ef7645a404953129

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  b9ddc71e6a1bbac5659ebab31c77f807

                                                                                                                  SHA1

                                                                                                                  171a38bf15a5b0f1ddcc2c364cf1a11148d4ebb4

                                                                                                                  SHA256

                                                                                                                  a591684530bfa265bcc56b35a95f5f08a3a5e8f93ccb275fa91929f2affb0914

                                                                                                                  SHA512

                                                                                                                  3830156ea8bd595e144c514f8b5b72bd52cf69a534167fd3ae4256641b225310912987ac1daba243d7babee1e74111391d09eccd69b92a98cf78ef17f88b4b91

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  2KB

                                                                                                                  MD5

                                                                                                                  a88e7ed3e820579ce9c40ef7dec16a09

                                                                                                                  SHA1

                                                                                                                  abdea8ce9cf036db2fde0b33062b3648b8ece772

                                                                                                                  SHA256

                                                                                                                  05f324a2163c542b98ad07eada44c80e39f38dca96c56c099df0c0d9cb6e7730

                                                                                                                  SHA512

                                                                                                                  6d0148a3f0183a9d076c9429737a182455c1ad304f696eb84f9cdd6b2816a52bf53784c2164b7c1c489c98c9fddc9586c8bba65006e8da0cad84a80ee345d125

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                  Filesize

                                                                                                                  3KB

                                                                                                                  MD5

                                                                                                                  a8309b4b2bb79ec9c47d3e9085598b30

                                                                                                                  SHA1

                                                                                                                  78681796d21e3d7ce0282ef398dde0ff846e8ed1

                                                                                                                  SHA256

                                                                                                                  82b0325a4bd3e8acb5f5e4904a56412a6c7886548e174f625d42387953724b6e

                                                                                                                  SHA512

                                                                                                                  e5e7ce6712034ec54aa6be1776d5d12eba949636f8c788617be1d27711cc590ae59d907f3dde9cfbdf5f68111f4798228d78e9eb591fc45a7d9cfc16300d5785

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581316.TMP

                                                                                                                  Filesize

                                                                                                                  1KB

                                                                                                                  MD5

                                                                                                                  d2bc98ee1cdd50ff44c46f063c44a9b1

                                                                                                                  SHA1

                                                                                                                  4d30f4057346503f4d750877446ec34d4122b8dd

                                                                                                                  SHA256

                                                                                                                  7ac9fbd80f3edec0239d19dee316bdcd4f5a7f513c220e3e0382eeb3a77f225f

                                                                                                                  SHA512

                                                                                                                  d6b6b9450983931f0f2a6705ade8a3bd7a62b985564b3907e089e7995c51a249861ede3d754f127f96ca32e46e00dfb391bbdb0ddd7e28f1c1b0e6f03f5b4e77

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                  Filesize

                                                                                                                  16B

                                                                                                                  MD5

                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                  SHA1

                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                  SHA256

                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                  SHA512

                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  11KB

                                                                                                                  MD5

                                                                                                                  9783dba3ca6944aa1fa44fff6357d71a

                                                                                                                  SHA1

                                                                                                                  6828ab9ee1e714ad8532b3a8c223173ddd234495

                                                                                                                  SHA256

                                                                                                                  f5777978c12f8b17c176d716fb56042504b694240c8ee861c856ab9aab3e50ae

                                                                                                                  SHA512

                                                                                                                  30b9d80f5afd13ec0859e0895388c5cfefa6f2e838073f41258d0308a4fec106ef034ee9baf79c413930b7ed5ed7f70a64ef82db7606d21e05934fdf6c54a614

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  11KB

                                                                                                                  MD5

                                                                                                                  d373857d924412cb835640aadd468e8f

                                                                                                                  SHA1

                                                                                                                  ac4b136ebe854fd01129440b1a37081ff2c27dd3

                                                                                                                  SHA256

                                                                                                                  06d4f1ddbe4fc112a5a94aebf8c33d19429c64aea1ac57cdc52f8d1e9a1955b0

                                                                                                                  SHA512

                                                                                                                  581631cdb9249481bbfbe7e6edd67654d2df99b1971d62f696f4463cb80c36743f201d63911c410b34fed1b461f21422b8428386b1467cf1fb56c50f1a7ed232

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                  Filesize

                                                                                                                  10KB

                                                                                                                  MD5

                                                                                                                  e23066e4bc281f9007c18b722b847bd6

                                                                                                                  SHA1

                                                                                                                  a69db845178f28a90c886ce4d02144235dddf1c2

                                                                                                                  SHA256

                                                                                                                  8ac136405e5b049d25153bac55864eea3f7fcae8943fc6d224bef86a6799ac24

                                                                                                                  SHA512

                                                                                                                  0cc81515e42872c87694be94dbc3baa2388144e3028f6c354e235325ec8b9769de716df6ea29b7de698fe421faa4733f0a949370bf39a30903561e8ae25703ec

                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\f2669c86-78be-4d70-80eb-d5a5128ea6a0.tmp

                                                                                                                  Filesize

                                                                                                                  11KB

                                                                                                                  MD5

                                                                                                                  838fe510c5c7bbf53cf9dec8f54a05df

                                                                                                                  SHA1

                                                                                                                  6d56f13b399549dc8b2e96318516f8c5b5b8ea0c

                                                                                                                  SHA256

                                                                                                                  d0b5ff7630d97521a0030d929d93be32d5fa668b155ebae6cfeb5f78015aad62

                                                                                                                  SHA512

                                                                                                                  a13c373fda1e9eacc85a00d606ee67c26bdab46d988f415b2bcc9e2960620d0f0497a9c5536f3f9649e3a50cc2dac96812fd72637bbeeec909c7487a33d18fb0

                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\42372ecf-d439-4751-9137-3e7ea79e7866.down_data

                                                                                                                  Filesize

                                                                                                                  555KB

                                                                                                                  MD5

                                                                                                                  5683c0028832cae4ef93ca39c8ac5029

                                                                                                                  SHA1

                                                                                                                  248755e4e1db552e0b6f8651b04ca6d1b31a86fb

                                                                                                                  SHA256

                                                                                                                  855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e

                                                                                                                  SHA512

                                                                                                                  aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\@[email protected]

                                                                                                                  Filesize

                                                                                                                  240KB

                                                                                                                  MD5

                                                                                                                  7bf2b57f2a205768755c07f238fb32cc

                                                                                                                  SHA1

                                                                                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                  SHA256

                                                                                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                  SHA512

                                                                                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\TaskData\Tor\tor.exe

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                  MD5

                                                                                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                  SHA1

                                                                                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                  SHA256

                                                                                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                  SHA512

                                                                                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\b.wnry

                                                                                                                  Filesize

                                                                                                                  1.4MB

                                                                                                                  MD5

                                                                                                                  c17170262312f3be7027bc2ca825bf0c

                                                                                                                  SHA1

                                                                                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                  SHA256

                                                                                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                  SHA512

                                                                                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\c.wnry

                                                                                                                  Filesize

                                                                                                                  780B

                                                                                                                  MD5

                                                                                                                  8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                  SHA1

                                                                                                                  c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                  SHA256

                                                                                                                  0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                  SHA512

                                                                                                                  b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_bulgarian.wnry

                                                                                                                  Filesize

                                                                                                                  46KB

                                                                                                                  MD5

                                                                                                                  95673b0f968c0f55b32204361940d184

                                                                                                                  SHA1

                                                                                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                  SHA256

                                                                                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                  SHA512

                                                                                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (simplified).wnry

                                                                                                                  Filesize

                                                                                                                  53KB

                                                                                                                  MD5

                                                                                                                  0252d45ca21c8e43c9742285c48e91ad

                                                                                                                  SHA1

                                                                                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                  SHA256

                                                                                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                  SHA512

                                                                                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_chinese (traditional).wnry

                                                                                                                  Filesize

                                                                                                                  77KB

                                                                                                                  MD5

                                                                                                                  2efc3690d67cd073a9406a25005f7cea

                                                                                                                  SHA1

                                                                                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                  SHA256

                                                                                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                  SHA512

                                                                                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_croatian.wnry

                                                                                                                  Filesize

                                                                                                                  38KB

                                                                                                                  MD5

                                                                                                                  17194003fa70ce477326ce2f6deeb270

                                                                                                                  SHA1

                                                                                                                  e325988f68d327743926ea317abb9882f347fa73

                                                                                                                  SHA256

                                                                                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                  SHA512

                                                                                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_czech.wnry

                                                                                                                  Filesize

                                                                                                                  39KB

                                                                                                                  MD5

                                                                                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                  SHA1

                                                                                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                  SHA256

                                                                                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                  SHA512

                                                                                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_danish.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                  SHA1

                                                                                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                  SHA256

                                                                                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                  SHA512

                                                                                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_dutch.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  7a8d499407c6a647c03c4471a67eaad7

                                                                                                                  SHA1

                                                                                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                  SHA256

                                                                                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                  SHA512

                                                                                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_english.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                  SHA1

                                                                                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                  SHA256

                                                                                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                  SHA512

                                                                                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_filipino.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                  SHA1

                                                                                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                  SHA256

                                                                                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                  SHA512

                                                                                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_finnish.wnry

                                                                                                                  Filesize

                                                                                                                  37KB

                                                                                                                  MD5

                                                                                                                  35c2f97eea8819b1caebd23fee732d8f

                                                                                                                  SHA1

                                                                                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                  SHA256

                                                                                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                  SHA512

                                                                                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_french.wnry

                                                                                                                  Filesize

                                                                                                                  37KB

                                                                                                                  MD5

                                                                                                                  4e57113a6bf6b88fdd32782a4a381274

                                                                                                                  SHA1

                                                                                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                  SHA256

                                                                                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                  SHA512

                                                                                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_german.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  3d59bbb5553fe03a89f817819540f469

                                                                                                                  SHA1

                                                                                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                  SHA256

                                                                                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                  SHA512

                                                                                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_greek.wnry

                                                                                                                  Filesize

                                                                                                                  47KB

                                                                                                                  MD5

                                                                                                                  fb4e8718fea95bb7479727fde80cb424

                                                                                                                  SHA1

                                                                                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                  SHA256

                                                                                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                  SHA512

                                                                                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_indonesian.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  3788f91c694dfc48e12417ce93356b0f

                                                                                                                  SHA1

                                                                                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                  SHA256

                                                                                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                  SHA512

                                                                                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_italian.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  30a200f78498990095b36f574b6e8690

                                                                                                                  SHA1

                                                                                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                  SHA256

                                                                                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                  SHA512

                                                                                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_japanese.wnry

                                                                                                                  Filesize

                                                                                                                  79KB

                                                                                                                  MD5

                                                                                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                  SHA1

                                                                                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                  SHA256

                                                                                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                  SHA512

                                                                                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_korean.wnry

                                                                                                                  Filesize

                                                                                                                  89KB

                                                                                                                  MD5

                                                                                                                  6735cb43fe44832b061eeb3f5956b099

                                                                                                                  SHA1

                                                                                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                  SHA256

                                                                                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                  SHA512

                                                                                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_latvian.wnry

                                                                                                                  Filesize

                                                                                                                  40KB

                                                                                                                  MD5

                                                                                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                  SHA1

                                                                                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                  SHA256

                                                                                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                  SHA512

                                                                                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_norwegian.wnry

                                                                                                                  Filesize

                                                                                                                  36KB

                                                                                                                  MD5

                                                                                                                  ff70cc7c00951084175d12128ce02399

                                                                                                                  SHA1

                                                                                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                  SHA256

                                                                                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                  SHA512

                                                                                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_polish.wnry

                                                                                                                  Filesize

                                                                                                                  38KB

                                                                                                                  MD5

                                                                                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                  SHA1

                                                                                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                  SHA256

                                                                                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                  SHA512

                                                                                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCry-main.zip\WannaCry-main\msg\m_portuguese.wnry

                                                                                                                  Filesize

                                                                                                                  37KB

                                                                                                                  MD5

                                                                                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                  SHA1

                                                                                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                  SHA256

                                                                                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                  SHA512

                                                                                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                  Filesize

                                                                                                                  21.4MB

                                                                                                                  MD5

                                                                                                                  3b50777535e510909cb021bd44b117ae

                                                                                                                  SHA1

                                                                                                                  9012a410c1e35694f032396045ba755fcc5d6369

                                                                                                                  SHA256

                                                                                                                  c6ea695023d69e4273c3dc1c1033ea2e0bc82e5bb12e62a6b91f5083fd792387

                                                                                                                  SHA512

                                                                                                                  3d6768c1ff251fcd486ba98efa52a1e4d1f8397d010abb20c8e5f69f45a349a44a1dd16888a8a3f14f443444e9fc953857873caec85140b8b398d191a17ea0af

                                                                                                                • C:\Users\Admin\Documents\@[email protected]

                                                                                                                  Filesize

                                                                                                                  933B

                                                                                                                  MD5

                                                                                                                  7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                  SHA1

                                                                                                                  b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                  SHA256

                                                                                                                  840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                  SHA512

                                                                                                                  4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                • C:\Users\Admin\Downloads\WannaCry-main.zip

                                                                                                                  Filesize

                                                                                                                  3.3MB

                                                                                                                  MD5

                                                                                                                  3c7861d067e5409eae5c08fd28a5bea2

                                                                                                                  SHA1

                                                                                                                  44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                                                                  SHA256

                                                                                                                  07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                                                                  SHA512

                                                                                                                  c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                                                                • C:\Users\Admin\Downloads\WannaCry-main.zip:Zone.Identifier

                                                                                                                  Filesize

                                                                                                                  151B

                                                                                                                  MD5

                                                                                                                  a0b18987a65152f7edacfbd93048dbf5

                                                                                                                  SHA1

                                                                                                                  1ba670627cce604dd2c69348307576b205dc4a1d

                                                                                                                  SHA256

                                                                                                                  4b23fa6bab214000bf833ae32892d0a54ac2ef796eabbf99f396f3a709800b8c

                                                                                                                  SHA512

                                                                                                                  5f3445f711558304a611904f368f5db30f637b2b889309679d2abbb59a29aeb70629a57529e6e632673eaa18f776da92e555490b92d687ce11a6f922101bfcca

                                                                                                                • memory/2484-1243-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  64KB

                                                                                                                • memory/2816-2520-0x00000000734F0000-0x0000000073567000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  476KB

                                                                                                                • memory/2816-2479-0x0000000073440000-0x00000000734C2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  520KB

                                                                                                                • memory/2816-2570-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                • memory/2816-2576-0x00000000731F0000-0x000000007340C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/2816-2544-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                • memory/2816-2535-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                • memory/2816-2519-0x0000000073570000-0x00000000735F2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  520KB

                                                                                                                • memory/2816-2478-0x00000000731F0000-0x000000007340C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/2816-2521-0x00000000734D0000-0x00000000734EC000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  112KB

                                                                                                                • memory/2816-2522-0x0000000073410000-0x0000000073432000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/2816-2523-0x0000000073440000-0x00000000734C2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  520KB

                                                                                                                • memory/2816-2524-0x00000000731F0000-0x000000007340C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/2816-2518-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                • memory/2816-2477-0x0000000073570000-0x00000000735F2000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  520KB

                                                                                                                • memory/2816-2480-0x0000000073410000-0x0000000073432000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  136KB

                                                                                                                • memory/2816-2550-0x00000000731F0000-0x000000007340C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/2816-2939-0x00000000731F0000-0x000000007340C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/2816-2933-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                • memory/2816-2978-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                • memory/2816-2984-0x00000000731F0000-0x000000007340C000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  2.1MB

                                                                                                                • memory/2816-2481-0x00000000001E0000-0x00000000004DE000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  3.0MB

                                                                                                                • memory/6012-2991-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-2990-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-2989-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-3002-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-3001-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-3000-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-2999-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-2998-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-2997-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB

                                                                                                                • memory/6012-2996-0x0000024A63770000-0x0000024A63771000-memory.dmp

                                                                                                                  Filesize

                                                                                                                  4KB