Resubmissions

28/03/2025, 22:48

250328-2rgt8sszgz 4

28/03/2025, 19:38

250328-ycwhaszzbv 10

Analysis

  • max time kernel
    237s
  • max time network
    231s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28/03/2025, 19:38

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 30 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 4 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://google.com
    1⤵
    • Drops file in Program Files directory
    • Checks processor information in registry
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x2b8,0x7ff8b8f8f208,0x7ff8b8f8f214,0x7ff8b8f8f220
      2⤵
        PID:2116
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=1868,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:3
        2⤵
          PID:5000
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2244,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:2
          2⤵
            PID:3376
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=2504,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=2500 /prefetch:8
            2⤵
              PID:2540
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3436,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=3504 /prefetch:1
              2⤵
                PID:4784
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3444,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:1
                2⤵
                  PID:2292
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4164,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=4224 /prefetch:1
                  2⤵
                    PID:5092
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4196,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=4260 /prefetch:2
                    2⤵
                      PID:4680
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5084,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:8
                      2⤵
                        PID:5052
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5112,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5276 /prefetch:8
                        2⤵
                          PID:1444
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --subproc-heap-profiling --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=5304,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5444 /prefetch:1
                          2⤵
                            PID:2236
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5308,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=3640 /prefetch:8
                            2⤵
                              PID:2696
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5272,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5340 /prefetch:8
                              2⤵
                                PID:4592
                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=4484,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:8
                                2⤵
                                  PID:2988
                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=4484,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:8
                                  2⤵
                                    PID:1756
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6120,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=6112 /prefetch:8
                                    2⤵
                                      PID:2776
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6212,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=6152 /prefetch:8
                                      2⤵
                                        PID:4164
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6112,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=4944 /prefetch:8
                                        2⤵
                                          PID:4240
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6276,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=6288 /prefetch:8
                                          2⤵
                                            PID:1200
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=3540,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:8
                                            2⤵
                                              PID:3880
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6624,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=6604 /prefetch:8
                                              2⤵
                                                PID:3232
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6764,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=6772 /prefetch:8
                                                2⤵
                                                  PID:1496
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6600,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=6796 /prefetch:8
                                                  2⤵
                                                    PID:2516
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=4448,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=3484 /prefetch:8
                                                    2⤵
                                                      PID:5992
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=4436,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=4396 /prefetch:8
                                                      2⤵
                                                        PID:5980
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=4424,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=4420 /prefetch:8
                                                        2⤵
                                                          PID:5804
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5312,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5604 /prefetch:8
                                                          2⤵
                                                            PID:5844
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=6228,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=4252 /prefetch:8
                                                            2⤵
                                                              PID:5028
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=5380,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=4212 /prefetch:8
                                                              2⤵
                                                                PID:5676
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --subproc-heap-profiling --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5920,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5276 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:5748
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --subproc-heap-profiling --always-read-main-dll --field-trial-handle=4404,i,15905544409985454515,304097547643572598,262144 --variations-seed-version --mojo-platform-channel-handle=5948 /prefetch:8
                                                                2⤵
                                                                  PID:4448
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                1⤵
                                                                  PID:2724
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                  1⤵
                                                                  • Checks processor information in registry
                                                                  • Enumerates system info in registry
                                                                  • Modifies data under HKEY_USERS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:4240
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff8a873dcf8,0x7ff8a873dd04,0x7ff8a873dd10
                                                                    2⤵
                                                                      PID:1540
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2016,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2012 /prefetch:2
                                                                      2⤵
                                                                        PID:1700
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1636,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2288 /prefetch:3
                                                                        2⤵
                                                                          PID:5132
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2408,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2584 /prefetch:8
                                                                          2⤵
                                                                            PID:5240
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3256 /prefetch:1
                                                                            2⤵
                                                                              PID:5300
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3448,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3480 /prefetch:1
                                                                              2⤵
                                                                                PID:5308
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4436,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4484 /prefetch:2
                                                                                2⤵
                                                                                  PID:5456
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4708,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4752 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5836
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5344,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5360 /prefetch:8
                                                                                    2⤵
                                                                                      PID:4732
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5400,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5456 /prefetch:8
                                                                                      2⤵
                                                                                        PID:5232
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5356,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5676 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5040
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5716,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5720 /prefetch:8
                                                                                          2⤵
                                                                                            PID:1756
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5508,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5532 /prefetch:8
                                                                                            2⤵
                                                                                              PID:1200
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5708,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5352 /prefetch:8
                                                                                              2⤵
                                                                                                PID:2952
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5452,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5760 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5040
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=240,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3500 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5776
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3652,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3524 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:4368
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3644,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3552 /prefetch:8
                                                                                                      2⤵
                                                                                                        PID:4600
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=4496,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4480 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2380
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4544,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5360 /prefetch:2
                                                                                                          2⤵
                                                                                                            PID:848
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=3224,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3464 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4164
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=5572,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3468 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2172
                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5388,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3648 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4360
                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=6160,i,17582558864467609162,7294859888860131663,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=864 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:3960
                                                                                                              • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                1⤵
                                                                                                                  PID:5248
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                  1⤵
                                                                                                                    PID:2488
                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:5824
                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                      "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                                                                      1⤵
                                                                                                                      • Drops startup file
                                                                                                                      • Sets desktop wallpaper using registry
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:3196
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib +h .
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:3432
                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                        icacls . /grant Everyone:F /T /C /Q
                                                                                                                        2⤵
                                                                                                                        • Modifies file permissions
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4892
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4432
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c 254921743190853.bat
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5276
                                                                                                                        • C:\Windows\SysWOW64\cscript.exe
                                                                                                                          cscript.exe //nologo m.vbs
                                                                                                                          3⤵
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:5824
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib +h +s F:\$RECYCLE
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:5068
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:3512
                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                                                                                                                          TaskData\Tor\taskhsvc.exe
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Loads dropped DLL
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          PID:2400
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd.exe /c start /b @[email protected] vs
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5184
                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                          3⤵
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:540
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                            4⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            PID:4280
                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                              wmic shadowcopy delete
                                                                                                                              5⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:4592
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5072
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                                        taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2168
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Sets desktop wallpaper using registry
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:2044
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tiadfjhajiiwqof592" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2388
                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tiadfjhajiiwqof592" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                                                                                          3⤵
                                                                                                                          • Adds Run key to start application
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          • Modifies registry key
                                                                                                                          PID:1060
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5828
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                                        taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:5364
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5332
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                                        taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:4784
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:6016
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3828
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                                        taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:440
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5064
                                                                                                                      • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        2⤵
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:1664
                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                                                                                                      "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                                                                                                      1⤵
                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                      PID:5568
                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                        attrib +h .
                                                                                                                        2⤵
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:6064
                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                        icacls . /grant Everyone:F /T /C /Q
                                                                                                                        2⤵
                                                                                                                        • Modifies file permissions
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3996
                                                                                                                    • C:\Windows\system32\vssvc.exe
                                                                                                                      C:\Windows\system32\vssvc.exe
                                                                                                                      1⤵
                                                                                                                        PID:3312
                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe"
                                                                                                                        1⤵
                                                                                                                          PID:4552

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4736_1143338768\manifest.json

                                                                                                                          Filesize

                                                                                                                          160B

                                                                                                                          MD5

                                                                                                                          c3911ceb35539db42e5654bdd60ac956

                                                                                                                          SHA1

                                                                                                                          71be0751e5fc583b119730dbceb2c723f2389f6c

                                                                                                                          SHA256

                                                                                                                          31952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d

                                                                                                                          SHA512

                                                                                                                          d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331

                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4736_1258023907\manifest.json

                                                                                                                          Filesize

                                                                                                                          134B

                                                                                                                          MD5

                                                                                                                          049c307f30407da557545d34db8ced16

                                                                                                                          SHA1

                                                                                                                          f10b86ebfe8d30d0dc36210939ca7fa7a819d494

                                                                                                                          SHA256

                                                                                                                          c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54

                                                                                                                          SHA512

                                                                                                                          14f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780

                                                                                                                        • C:\Program Files\chrome_Unpacker_BeginUnzipping4736_825115655\manifest.json

                                                                                                                          Filesize

                                                                                                                          43B

                                                                                                                          MD5

                                                                                                                          af3a9104ca46f35bb5f6123d89c25966

                                                                                                                          SHA1

                                                                                                                          1ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8

                                                                                                                          SHA256

                                                                                                                          81bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea

                                                                                                                          SHA512

                                                                                                                          6a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1

                                                                                                                        • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                          Filesize

                                                                                                                          721B

                                                                                                                          MD5

                                                                                                                          1b7589dc47ebc57dc2a0bafdac25d52f

                                                                                                                          SHA1

                                                                                                                          62ff12b457ddaa1e3fdd9e2dbd5743a979dd3a07

                                                                                                                          SHA256

                                                                                                                          dcb7dcfa8cc1af0552b0ad1fac53f71ef5ea170d2380249b6c0fcb3b915b5d68

                                                                                                                          SHA512

                                                                                                                          24e661c5bce2048f0c56caa3dcb0eba8a6144bef6a817132dbd7da640087ac0a117bacd915e3c3e962554de9ca82352013a04b08d5ae76be19ce812dbb424dd5

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                          Filesize

                                                                                                                          649B

                                                                                                                          MD5

                                                                                                                          ecb6b8aa2abe54e2bb4cb90e77be8afa

                                                                                                                          SHA1

                                                                                                                          93842d3bc11e0c0ad66e2b0cdbf38cf4796397d4

                                                                                                                          SHA256

                                                                                                                          a9612a37354e1fcbddf972be82cbff06e77af2ed2ebc6b2109674d1a02510f72

                                                                                                                          SHA512

                                                                                                                          a09749cd9b463fef2bc4d29846395042fd4099bd2102caac16e7f19e7cd9b4b27757a58423389c4cc6269e60bd42966dcb84c659875976129f64c6a893ddfc7b

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000009

                                                                                                                          Filesize

                                                                                                                          87KB

                                                                                                                          MD5

                                                                                                                          0210163c804a4c4c04c3e3b2b24047a1

                                                                                                                          SHA1

                                                                                                                          5019cb5ca88cd4ebb392b6eeb44f5766af26ab63

                                                                                                                          SHA256

                                                                                                                          e2334e6decfb651121659d6a550f136b8b787f32f9f629f0e48e0f1824fcf807

                                                                                                                          SHA512

                                                                                                                          b904b975795f9e1228f33851076aba817cccae2e853daa7144501bc7932e6bd5d0e58663f0d9853b8b9996488e01eb663ec6f13780604011b1f3be4fc9da8b60

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          96a283b297cbd0852b334fa18f3d813e

                                                                                                                          SHA1

                                                                                                                          cb0ef6876ddbf76c37e7e507071cdc0d8115c4af

                                                                                                                          SHA256

                                                                                                                          7247f37e7c3836544936a3033ae43ec0ea24b36d6735cca9440bd86dec551603

                                                                                                                          SHA512

                                                                                                                          b11aa1a8cb09c3383b535bd1ccfacb178f85ea73ff9c214c89900906df686146310cff0e747891fc30045d674e3baf21ed897852147cc175691a143ff28b41f9

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnGraphiteCache\data_1

                                                                                                                          Filesize

                                                                                                                          264KB

                                                                                                                          MD5

                                                                                                                          d02ad361d1855b6b1db923b740650c90

                                                                                                                          SHA1

                                                                                                                          b44085dda04cf8a9f6d24603b4edfd56f84fa503

                                                                                                                          SHA256

                                                                                                                          876f3381bf67389ec2e056db94585338e7e14c5237bf61cdc26947b8d17b2259

                                                                                                                          SHA512

                                                                                                                          3d8695550928f3986dc645e2d07e64615893296c42efeeed05968a2df1411e35535667a12f6a312f9b36bebb4ec938acae4e137986db49f2db02d3304f6c554f

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\en\messages.json

                                                                                                                          Filesize

                                                                                                                          851B

                                                                                                                          MD5

                                                                                                                          07ffbe5f24ca348723ff8c6c488abfb8

                                                                                                                          SHA1

                                                                                                                          6dc2851e39b2ee38f88cf5c35a90171dbea5b690

                                                                                                                          SHA256

                                                                                                                          6895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c

                                                                                                                          SHA512

                                                                                                                          7ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\_locales\en_US\messages.json

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          578215fbb8c12cb7e6cd73fbd16ec994

                                                                                                                          SHA1

                                                                                                                          9471d71fa6d82ce1863b74e24237ad4fd9477187

                                                                                                                          SHA256

                                                                                                                          102b586b197ea7d6edfeb874b97f95b05d229ea6a92780ea8544c4ff1e6bc5b1

                                                                                                                          SHA512

                                                                                                                          e698b1a6a6ed6963182f7d25ac12c6de06c45d14499ddc91e81bdb35474e7ec9071cfebd869b7d129cb2cd127bc1442c75e408e21eb8e5e6906a607a3982b212

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.90.1_0\manifest.json

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          1048f1f4d861f5c812e5bc268eb68a06

                                                                                                                          SHA1

                                                                                                                          4c9495a3202f63fd0878086f27310db6d3bf5be9

                                                                                                                          SHA256

                                                                                                                          8b3b5b96a5d6d7c613052b4a751c6632f5f91cb0a912c96e515978999b6f43f5

                                                                                                                          SHA512

                                                                                                                          158ca9fc4e59568c8d04b8f6ad16fd8216ee10d8869ce1e2dec844e52d3d3b19bd98433665fa003552e8896a2691531141ee11fef212d8d66283d7002ece8c76

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          078134ba320681251f34d6ffc37f4315

                                                                                                                          SHA1

                                                                                                                          f9ca83c2a472b8892db80f8676794f5665dcc578

                                                                                                                          SHA256

                                                                                                                          a4c44fdf5cf9d81e13b37a755247f17e96ede1ac4db41b0de2d9c9c207171124

                                                                                                                          SHA512

                                                                                                                          853b83c4f256a63bc4bf71bdd895e4d02c5cb9dd2f4ad88d3403341e8eeaae991fcc71fb4aa60020ce75a3fe1f5b92282aa0fba18f57a117d14e689c338cfea3

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          49169c9ee32304eff7c22232df71198e

                                                                                                                          SHA1

                                                                                                                          6751077afdcda5e1b2c3bd4341d4c96a8dfc68bf

                                                                                                                          SHA256

                                                                                                                          d5c84c34985d62b781a18fc74de26bed9f9cd44da7e58351e99fe32eb4583e8a

                                                                                                                          SHA512

                                                                                                                          fa24044dd46111f191719027b190415812d41638e5b28f83213d962c99b76d41b8d30080bed6cb11fe7c97c67efda7d3896ce9765021c51ba6e1ec2a4b55e972

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          048df50d6703234f0ff8ed3ac0bee357

                                                                                                                          SHA1

                                                                                                                          dda867d1901a33f704d08832ceaf32272c5b34ad

                                                                                                                          SHA256

                                                                                                                          1451356df39b06b8eedb5a779f3763be6818ba784ca0abcf9cc7014f63829264

                                                                                                                          SHA512

                                                                                                                          adf0095227c5406ff3008e6311cf2cc14b3c6efe8f44f5c0fdde6969b29e3026bb2b0906d47a2752e5d384220a6a57919396cc0d1aa199b3d21ec8385d66ea66

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          511328606c5b8fc5195613b9495907b0

                                                                                                                          SHA1

                                                                                                                          916673e549f056e8e22d3ce4f17632c8a282c8de

                                                                                                                          SHA256

                                                                                                                          2374e34b6de0f09409f553afac926084ff68ad4551b97baf4e8b7c0e91c68b4f

                                                                                                                          SHA512

                                                                                                                          c4dc15cd2a0166a73eedab5f0b380f05cb0d01e627d71a8b223f4d6a154143fef97231c407236a113c21bc6b683233a9b394db95faa0979e818bb74179d5e76c

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          3df8dc3f284eb519e36236ba9e571e42

                                                                                                                          SHA1

                                                                                                                          bb4c7d4c84695f5ad7a402a4bb422dab81e2061a

                                                                                                                          SHA256

                                                                                                                          e86c873e375f9847d6e380902ba71b8af68da7778c2a026c44f189e08ef4851c

                                                                                                                          SHA512

                                                                                                                          cab4ac9a218a3335d53bb924b19588dd4d21cc14808287c1cb769e459bdb5ad8946e9cfc597a4dce645e28d930faeab96ddd7536f5b1d3e76234ccffcb832ce8

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          10KB

                                                                                                                          MD5

                                                                                                                          920df860bfd4ed86e2a437ca2bb3db8c

                                                                                                                          SHA1

                                                                                                                          0bc9775bb21cab91dd289219b8346e01fb2acc41

                                                                                                                          SHA256

                                                                                                                          d6c0f2e52ed73a5bec5657bc6acf41f91664b3db3b073dfc0b61884867e0d512

                                                                                                                          SHA512

                                                                                                                          c6be92c2a58a2768e3e2262704446bdc91177b670e0afa0f314cd861287a326eb7e144bb64648d33d63c96f0b6b2d87603db238a7f22692d46f275944efda6c3

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          1ce9d01358a3c0690e36aaba2753f45e

                                                                                                                          SHA1

                                                                                                                          19d0baf0b34512aa17d535e82452133380725385

                                                                                                                          SHA256

                                                                                                                          9be01e836582c4b890b1549bb2fbf7d5b9be56da95348c3ca984324e7c62ffd8

                                                                                                                          SHA512

                                                                                                                          d31ba05c235732122b26652c3f7efe93088c457df58f780625a49c7597fd7d425130c6ec7945f8a74d539eadf549485a266ef68c690222e5c7056dac90ecaed3

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          12KB

                                                                                                                          MD5

                                                                                                                          8698d95830eb4504123720980cf47084

                                                                                                                          SHA1

                                                                                                                          b048de9e813e5464bf5b33c73f2eb907e784d15c

                                                                                                                          SHA256

                                                                                                                          6acd375fddbd837d4936c041706ec348063ce71920f9338df7b2cdc3d90b2cf5

                                                                                                                          SHA512

                                                                                                                          31c3b512e158b5c94d38818d65b21ed0b50d226595641581dd5caac5ae5ceee2904f514525b449876f50b216b43f42796f9b243e104aee9ba2a0861f9630b01e

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                          Filesize

                                                                                                                          18KB

                                                                                                                          MD5

                                                                                                                          d7f1ae6a0f9a9a4dc2b343ea9788919e

                                                                                                                          SHA1

                                                                                                                          a24a545ba4875a4e5a4edfa7bfc052ae1aa6d47e

                                                                                                                          SHA256

                                                                                                                          b8960858a67b87fde346b6fe2dcda29e5a99df9039916a3f3f9bd793de75a143

                                                                                                                          SHA512

                                                                                                                          06efc06ed6854628a7cabd11940573157d9d055a2004099752903b5e02fae4b9cfe7ba3d7a25c32fba5796b5fa5b803387ca0a8826e1bdd7f438f894fc98ab68

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          0ba6fc93feda7b037058eae4e7506d58

                                                                                                                          SHA1

                                                                                                                          35e1801a61220411e247c2b017c8f78a1914c9fe

                                                                                                                          SHA256

                                                                                                                          edf12fb322d7dfb47d791e27538e400f3139677a224ebbc6929ade2001dc7fc9

                                                                                                                          SHA512

                                                                                                                          e09df448f4b7f399f4986fa3b1b477d0bd71d97f89eed80c6e8f0ba4baad2d54cd402a8fd37564dc882eab1c99a628ae1be264b53255da28339ae6a36f975d94

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          72B

                                                                                                                          MD5

                                                                                                                          d6f71f9dbf06f281e07f9b2d86550d7f

                                                                                                                          SHA1

                                                                                                                          899e872fa6b03076aef012faae417a28721fcf0d

                                                                                                                          SHA256

                                                                                                                          098f28df2afe01c9a50a8d5e597424a689a8dfa1a5a7ed67cab1ff99476213a2

                                                                                                                          SHA512

                                                                                                                          8b4d3581199761812e91bab74ed3c76863554d77bb942cf1bc7784b2e76ab42adb86c54ac90eb9c85815f45dcf440c37e4f16371ccaa218d8fa2a5c20e8b45df

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          72B

                                                                                                                          MD5

                                                                                                                          125409b55d84a72b26b85fd22150779f

                                                                                                                          SHA1

                                                                                                                          432bb5c58fa7e02ad864927e57852fc7ecb692eb

                                                                                                                          SHA256

                                                                                                                          88b840c9ff11355c979d810bb42087cad484a28ae0663a6766bb9b51196d24c6

                                                                                                                          SHA512

                                                                                                                          378dbf5f790904d7d6aa61b5b7c5fd0c977a6dc2c47fe4cedaa6cd2517202b1f03f25a076a79df3751dda8d106ac6340eec4643c46be2677f30ed5f8f8b1fec1

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe581e31.TMP

                                                                                                                          Filesize

                                                                                                                          48B

                                                                                                                          MD5

                                                                                                                          b855f8cfb747f3e42f8e22245c3c0dc7

                                                                                                                          SHA1

                                                                                                                          76519b5f798eb4ca4db9fab767e4d7151958e52d

                                                                                                                          SHA256

                                                                                                                          ea0b287c4d94f97dedf81719797a4f50bf3969227bd9934fcf13493df56dcd17

                                                                                                                          SHA512

                                                                                                                          f873f945102bd881296c70cc9e7a8198fbd0ee967788cbf1c24f5bd473229411f56b696ae3ba1e4088699d8e879bc96fb847c9d6a1d010716b4b2b6380f7150c

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          155KB

                                                                                                                          MD5

                                                                                                                          24c9be7725b1863463b2787fd59948d9

                                                                                                                          SHA1

                                                                                                                          b0fafd9b83115f21038584bfbdb517653f2cb862

                                                                                                                          SHA256

                                                                                                                          1b92622851946460e1da264a74c1ee8a273d465da37a89e9018a69a5fb500659

                                                                                                                          SHA512

                                                                                                                          6c3ee353e7e34e3a8b7c564c44e1ecc47721b227dd5e18aa5548f3b66a26344a5850544a4875dd56d1bcd61b4cd72defadd14287a396fa73a41d2f6ed5e903df

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          155KB

                                                                                                                          MD5

                                                                                                                          473552d5cbc2022efd4f9a62798fd487

                                                                                                                          SHA1

                                                                                                                          22ad56ed6907ff1d0529699dab06d069690b5d67

                                                                                                                          SHA256

                                                                                                                          90bb17f2562404aed53639d7810394af26982a3023e86325cca14ca3f0ab4aaf

                                                                                                                          SHA512

                                                                                                                          29860de6515f6674517a280b4cec7cbb96db4fc77a00d2f52d7f78ee3517c0c095c50d87ad6073c510472c05eeab73d22bc2d419c5f84ae7d19ee743581710a8

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          80KB

                                                                                                                          MD5

                                                                                                                          f085c8dac33dc3412364e72213d1bad7

                                                                                                                          SHA1

                                                                                                                          3e3d60cb5dcff40858f8f69643292881d54c99b6

                                                                                                                          SHA256

                                                                                                                          3cc6562739bf2f7eb0d2231c3434689dd275f468c9edd499f61cf62e0a4ee472

                                                                                                                          SHA512

                                                                                                                          b99e0e4b9060b277fff76efba880bbe751898fbea5628c685b4badfefa31b678da55e5e6dad93a9498357642fe593423eaf1dfb4f6aa9365cb6bdb37ec618bad

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          156KB

                                                                                                                          MD5

                                                                                                                          34e18b207393732f06279d2ef9001981

                                                                                                                          SHA1

                                                                                                                          382698ee781e74da35ef614393056e40749383ec

                                                                                                                          SHA256

                                                                                                                          0430b83afa330c8bbc70229061722afd06a17664b527b9a96fbdb03bb0cb5179

                                                                                                                          SHA512

                                                                                                                          5039b621fcb6bef6a3da3ed950892d4bd285e64f627306ddb24246b976e8d0cf1f90c86f169bc20c3eb68c9a7bbf37e7156002d94c3198f628604fec58bdb71c

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          f9fd82b572ef4ce41a3d1075acc52d22

                                                                                                                          SHA1

                                                                                                                          fdded5eef95391be440cc15f84ded0480c0141e3

                                                                                                                          SHA256

                                                                                                                          5f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6

                                                                                                                          SHA512

                                                                                                                          17084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          280B

                                                                                                                          MD5

                                                                                                                          4facd0ff10154cde70c99baa7df81001

                                                                                                                          SHA1

                                                                                                                          65267ea75bcb63edd2905e288d7b96b543708205

                                                                                                                          SHA256

                                                                                                                          a13534df0cd0a79a3a1b91085a6d575b47d5a9aad7fc6d712fd2616c0e95a23b

                                                                                                                          SHA512

                                                                                                                          ad8d2b965851c0ddc23e92ae151b3b0b2bcda850c446f4278bdb0754d6b42ead8fc034b394749578a27b33ad7e4ab0633f974dfd4773fbe4d93ae477f00b73f2

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          280B

                                                                                                                          MD5

                                                                                                                          515436385dada5f3a980c327b182447f

                                                                                                                          SHA1

                                                                                                                          2025d580e236f81eaabfa24ed523119040da8233

                                                                                                                          SHA256

                                                                                                                          81a62babe2f2940309be3724b1672098b4dd9a71cc6320b49e7019727ebcf1aa

                                                                                                                          SHA512

                                                                                                                          606d059e17802637dec7259081ab519ed8af7d38a607c3d6e728b3a05c34d613193744d2f9cd6f5ef92c8ed5b83c4038429818e46100168414cabc6a21fa7e95

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          280B

                                                                                                                          MD5

                                                                                                                          049e5a246ed025dee243db0ba8e2984c

                                                                                                                          SHA1

                                                                                                                          15ec2d2b28dcfc17c1cfb5d0c13482d0706f942d

                                                                                                                          SHA256

                                                                                                                          33071ca42c472861a2fabd0f82f8b03ef0daaa6796b24b83f3df02587e4c3d12

                                                                                                                          SHA512

                                                                                                                          bc5f6fa6a8cae20ab40eae4552650d75f38ebb158c95288a79d9f332623bb507946513c39d19c00a5aee323df01f0f1a51c54594ef1c293289baf45f4ae2145b

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          dfbb6061f952fa1def5c3f64d53dd571

                                                                                                                          SHA1

                                                                                                                          befe585670414d393daec434c9b7282b4b71a42f

                                                                                                                          SHA256

                                                                                                                          5f6074795487ad7553e0e6d975a8e7750496b50e5978d207f73e4ccfb94df2a7

                                                                                                                          SHA512

                                                                                                                          dbe83a716037f6e9c076311028ab0ee69f2f58803865d6a807c65af0d2b4410e6473ca160257ea911417d754bba7f016d7cb5458ec04cfe90dee4f6878462383

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe580673.TMP

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          22fac65716cddc025108863fa0b4f203

                                                                                                                          SHA1

                                                                                                                          f1dd4d7316fd2556ce1659ac29be995d7a7f9545

                                                                                                                          SHA256

                                                                                                                          e56ea49fee08ad8a5ef440c1d4caf9060444b22ab67f771a76dcb6bb86e55c2f

                                                                                                                          SHA512

                                                                                                                          4c4cc96dec59f953a0dcb23b4fa6fd2c2c9a314b4e6dc9d3247733123b63fde4ff121fae07b5c60de0288cb80074cd418136d89134465629e42d147433ad5a03

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Edge Profile.ico

                                                                                                                          Filesize

                                                                                                                          69KB

                                                                                                                          MD5

                                                                                                                          164a788f50529fc93a6077e50675c617

                                                                                                                          SHA1

                                                                                                                          c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48

                                                                                                                          SHA256

                                                                                                                          b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17

                                                                                                                          SHA512

                                                                                                                          ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js

                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          3d20584f7f6c8eac79e17cca4207fb79

                                                                                                                          SHA1

                                                                                                                          3c16dcc27ae52431c8cdd92fbaab0341524d3092

                                                                                                                          SHA256

                                                                                                                          0d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643

                                                                                                                          SHA512

                                                                                                                          315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                          Filesize

                                                                                                                          107KB

                                                                                                                          MD5

                                                                                                                          40e2018187b61af5be8caf035fb72882

                                                                                                                          SHA1

                                                                                                                          72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                                                                          SHA256

                                                                                                                          b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                                                                          SHA512

                                                                                                                          a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\7065fcab-2137-4b34-99a5-21d753b1cfc3.tmp

                                                                                                                          Filesize

                                                                                                                          2B

                                                                                                                          MD5

                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                          SHA1

                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                          SHA256

                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                          SHA512

                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          111B

                                                                                                                          MD5

                                                                                                                          285252a2f6327d41eab203dc2f402c67

                                                                                                                          SHA1

                                                                                                                          acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                                                          SHA256

                                                                                                                          5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                                                          SHA512

                                                                                                                          11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          e8c85b06edee11a0a8a02b62b726558e

                                                                                                                          SHA1

                                                                                                                          2300fe6f14d0f10900544ad275b1603b28a18696

                                                                                                                          SHA256

                                                                                                                          f613f47d23f39969eb71649f0db807b23accfcba47b55f096fd56c1f9b01c2bf

                                                                                                                          SHA512

                                                                                                                          ef9514b1c2616a7aa3a7ad05ddf5ce046abbecdf964d9fe7452ec0065f3e4914d8fe6de431e64d8c0492e6bdd28b07def2b59cd74852cf45d44198992d25004d

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          04ead69b14250830b9cc47bda777a1b7

                                                                                                                          SHA1

                                                                                                                          904508083e473c7df041dbfcfea3fca6f5fd772a

                                                                                                                          SHA256

                                                                                                                          6f1bb2b1e182cdd47209f941b5244f43ea14888a3bfd630c24b0f488b7ecf4d8

                                                                                                                          SHA512

                                                                                                                          7cbfce91fb850c3d8f484461de4ea54f146adc24117c605f9e98048c141cc2a801edf81bbfe8a3ea4fb742ad8e1bf53f2555dcaa9f2f19a1fabe8dc2d88e028f

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          15KB

                                                                                                                          MD5

                                                                                                                          c8108b0ff4aec91a0bd55ba608a50522

                                                                                                                          SHA1

                                                                                                                          b3dc135d4eb052cc01fd584303be9028be7b9896

                                                                                                                          SHA256

                                                                                                                          23cbb15fa28fde96b3ef29e61b2292e8abac378020c2cf26e602ff375127d75c

                                                                                                                          SHA512

                                                                                                                          5752faaca2cb3902a991fd8de55ae47fd0c4a476ba9db1984a53536dd732c9172c71314c312a45ac27cc920a44f7d1c5793000b6f127678ff12a9ed8f3ebf451

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          053bd7d497b2833926a819fb9744e729

                                                                                                                          SHA1

                                                                                                                          310aae7d0524b0e3c08594b4d15f62bddcb51a1a

                                                                                                                          SHA256

                                                                                                                          e105168af0138091fdaa0570dd0931abb901e2f62a0ef2c1b4d750e8f762e6c5

                                                                                                                          SHA512

                                                                                                                          20077a33765f6c7bfc95134f94715cdb368a7389af2b2e895371cf01f3dcf3c2d83f4b255666e8b4a1954f00d2e1c486017a605bc7e6e2aed5c8db5c778e2615

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          14KB

                                                                                                                          MD5

                                                                                                                          360b50a5913715f2f7cadc5ff2c28d02

                                                                                                                          SHA1

                                                                                                                          8f70e6ff143be84ad2689fa3404308ae79cc29ea

                                                                                                                          SHA256

                                                                                                                          c36e42e3d5d64b577bb44823890c7183b5d8dcebdb954ee2e955ce3d15af4d12

                                                                                                                          SHA512

                                                                                                                          78e025418368b76af525b2f650e3f09c7c4cc36adab8f6cd6880bdb8cc162719cb0cf64abba06985b5913298f7ae8e58b25082ea55451c99da3b99d687444d1a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          4e3ceaed1ccbc4ecac6dc7737b9e9f7d

                                                                                                                          SHA1

                                                                                                                          d51278deb4f5b014ebc4405cb5f566070712757d

                                                                                                                          SHA256

                                                                                                                          feaf48d4648f1f5fbf8f860fff09b0884dd0a152b25b280468c28fdcd6f77e3d

                                                                                                                          SHA512

                                                                                                                          86de5f24c02e58b4fb899aea783c36db487d0343b3768ebd40aa4daa6f7791a19f55f8af004719efdee7b45334a883c013e85c2b7290cd71ae55293627a6916f

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          21d0a884ea0606c979d4e356863ed04d

                                                                                                                          SHA1

                                                                                                                          0e426d981d3d887aab828fd58fe171d6275bc75b

                                                                                                                          SHA256

                                                                                                                          13f447378af5fc37f3fef1cb4035f2079f94c2d4c1a5d9651d43f6a0ce25aed5

                                                                                                                          SHA512

                                                                                                                          c2912090db8e81ef33e60ca3265a2518a13fbb7538e5a5f93df94b0b2597a1ba504f80563a3c447bc0747663b943c1c75d19b0a3df6c5bff61c5729d8baa7fd0

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                          Filesize

                                                                                                                          876B

                                                                                                                          MD5

                                                                                                                          bd7ab1111a85f6d937b9147552c6cd51

                                                                                                                          SHA1

                                                                                                                          1f547cf367bd489831f7695a9d55ed3163f877ac

                                                                                                                          SHA256

                                                                                                                          ec1b476e35819a2b91efc27e614720f7085d9fa901b4ba391ddb946d63995804

                                                                                                                          SHA512

                                                                                                                          db831b9ec08d0ca48b0578091a487fb670f5c3652b314bc2e31a18d1d38e62c20a344ec7fd6fdcf48ec1029215ee0b45779ce9b2033005c6e7207b82e952462b

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog

                                                                                                                          Filesize

                                                                                                                          23KB

                                                                                                                          MD5

                                                                                                                          46eb84cb709c3f24623c62fe3f485627

                                                                                                                          SHA1

                                                                                                                          078c5cd9269f074e8302dc91e05303c63948000b

                                                                                                                          SHA256

                                                                                                                          73445b7977817722e15c9e9590a8046df27e70c342e48539044b3ec11ae62f30

                                                                                                                          SHA512

                                                                                                                          4d08ae2c4c73035436f746dd6cddd57d6cd37af442f8b0efa8a14a3ed3254e122cd45b5305fd1f0370650e62ba7a0c22e22e0444bfe03374864b280fc3526d34

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe588884.TMP

                                                                                                                          Filesize

                                                                                                                          467B

                                                                                                                          MD5

                                                                                                                          c503cfd82621a60ad80244ea56eb426e

                                                                                                                          SHA1

                                                                                                                          263273b50416120dbfc285b1f840d67acddc2acd

                                                                                                                          SHA256

                                                                                                                          50afba0289c133971caf643a7c7706ec0f3ab250b3af74fb0f2c1bca568a0eb4

                                                                                                                          SHA512

                                                                                                                          227cf56ea0c6050ea107c52360eb1a5d6f5393851ecdb4afc8c48ee3fed47045c12b7a4c40329e0a9d50eca956e791f9afabfa4d591aa4ac6e7b59f06ce87582

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig

                                                                                                                          Filesize

                                                                                                                          22KB

                                                                                                                          MD5

                                                                                                                          56a63f182b2938fbe3e59fbf9681dc08

                                                                                                                          SHA1

                                                                                                                          b76578ca24fb20b8bd5dafad4296e5a46735a5e1

                                                                                                                          SHA256

                                                                                                                          36edc2510fb072092e4c6b95efe4521857d9dcb7f0b45afdf5e8ef02e5d19593

                                                                                                                          SHA512

                                                                                                                          b17246b7c61e26fce1f211311b578d6b3d22c03a042137bb2bb5b23018ce5290a8fbf7a34b2f66fa30b2027296b8a570478f66a144385c320d63c1cef64434f8

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\OperationConfig~RFe58897e.TMP

                                                                                                                          Filesize

                                                                                                                          3KB

                                                                                                                          MD5

                                                                                                                          c7569efb2fa9fe93c0ea2f0896f54036

                                                                                                                          SHA1

                                                                                                                          e231c700b778b624f6065b035e5803fdd8b4db4b

                                                                                                                          SHA256

                                                                                                                          2422f055fd21adce7a027c3eaab1bbc474345a26cb1b9762b3d7572ebde67d3f

                                                                                                                          SHA512

                                                                                                                          c394da9a75cca87f6e20cb2abbc2e087d3e374b613bbc960f255ebfc8f01d4349fc8a487ec56ff8141f47566cf021dc33196e42b6295ce5399ff78e5ce4b066f

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          30KB

                                                                                                                          MD5

                                                                                                                          eacea47e2f91d460ae60dbcbfcbd679b

                                                                                                                          SHA1

                                                                                                                          7f18f4905a7d238c450e2dfe3335e74954baf971

                                                                                                                          SHA256

                                                                                                                          c96bcc0f8beb5667133903365787031388ae09c188218b802df6718c414a6200

                                                                                                                          SHA512

                                                                                                                          11a07b78a721e9a21bbe6bb0d845e2bab54a00d14418af63028ae8abb4816d7b76cc04d7f74affb2648bb66e928dcbb03c4bf9758146c3b8beef21bcfa33736a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          46KB

                                                                                                                          MD5

                                                                                                                          d8fd91db3d98bc5b93551a4ed462c896

                                                                                                                          SHA1

                                                                                                                          dcf1d051307dc105297a54cafea5fd595f2afbfc

                                                                                                                          SHA256

                                                                                                                          0ca2bc50492cd9e35f832a345d0253be1d2dbd631ba30a8c65d7fa83f812ba56

                                                                                                                          SHA512

                                                                                                                          e907147b558cc14278a7481ddd6d72f0f5f80725b6bfdd6fd55d3e102239739e95c7efcd5248c946482986ea66e0e227bccd6a968209e197d4766ce4a3e125f9

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          fcf58523a6ff93345d5c46cf8ab03b60

                                                                                                                          SHA1

                                                                                                                          86742b05f32444d8f200b1ae97cc6b8d18836fd9

                                                                                                                          SHA256

                                                                                                                          0bdae01e8f46c291d3bb53a98da70c6b0737dcc9d66cba7f7a9a3126ac8551b9

                                                                                                                          SHA512

                                                                                                                          ce96a688f017e1ae4606f26df065315f70005a90aaa5182d58f0c287b3e94c4672bcf085739b089245657717abc27bad8004ed73287c657c152858b66ff26fe5

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          7KB

                                                                                                                          MD5

                                                                                                                          2354a9b8338011fbf02212fcd7a30ce8

                                                                                                                          SHA1

                                                                                                                          2fc64e234d374fa6fc280edaf6350e27e944fc39

                                                                                                                          SHA256

                                                                                                                          8714a3ff3e85415603c99c5fba492899edba93ded16a9aeba6cbfa03369c9c6f

                                                                                                                          SHA512

                                                                                                                          2cde0902781c773e561934e7f681bd1a6f54f3acdda7af1752b362d0346c54dc0ea5547dc2a266e3fa6d4ff0ab1456721ccb745933c3308e7a455d5a70bccc2a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          30KB

                                                                                                                          MD5

                                                                                                                          e13cb76e6e2292aec85c8d46ed986a4a

                                                                                                                          SHA1

                                                                                                                          013aa4700cc52f20a66ab9e5bb994139375bde8e

                                                                                                                          SHA256

                                                                                                                          9b55160a30cdbfbe366698537728bf3f176faf01553749b70a8820aafc7d9108

                                                                                                                          SHA512

                                                                                                                          12d5e919e0c4d7d1033ce0cec8c2960d313c52e491b1dd15c16054d01be9510a7a0d9d52e5f5e9d1eec187f329cb783e5b2ea552a74d7644bde921b6bd6d7315

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          39KB

                                                                                                                          MD5

                                                                                                                          4e538d9151e20f86e74e446b3ca22711

                                                                                                                          SHA1

                                                                                                                          1147a02d4e7e47c2f6f831891acb7a749bc13404

                                                                                                                          SHA256

                                                                                                                          298d640c6520d510a1c0d1b775bfcdca2630c78a72babe07d807706954e1eaaf

                                                                                                                          SHA512

                                                                                                                          bf8ce55190004e214d632f502e14f37724833eea8d35042b92bdeb5060c067b41df8b458e49912acc7df8c8ea2ac298ea57d9acc53b8c2c2a633a8ed40d45700

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          499d9e568b96e759959dc69635470211

                                                                                                                          SHA1

                                                                                                                          2462a315342e0c09fd6c5fbd7f1e7ff6914c17e6

                                                                                                                          SHA256

                                                                                                                          98252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d

                                                                                                                          SHA512

                                                                                                                          3a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          b350766099110e0c0195b90cb0314623

                                                                                                                          SHA1

                                                                                                                          13688c6f15c92811ecc1613c1ad3c82a3baba242

                                                                                                                          SHA256

                                                                                                                          80e45fca23af7f88145a9047adf68a04058639de96d2f8c6a4a4aeeefce993ec

                                                                                                                          SHA512

                                                                                                                          12d7f57f85348b965cc3f17f0fc8f7ee7fb2806ad1bb964d42325b464b8086a481a2d48a374c22ff760fef2573d903817740602a211d4865a3a19992a533eed8

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\25f37b90-7fd5-44c4-b932-fa2a917424f1.tmp

                                                                                                                          Filesize

                                                                                                                          10KB

                                                                                                                          MD5

                                                                                                                          78e47dda17341bed7be45dccfd89ac87

                                                                                                                          SHA1

                                                                                                                          1afde30e46997452d11e4a2adbbf35cce7a1404f

                                                                                                                          SHA256

                                                                                                                          67d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550

                                                                                                                          SHA512

                                                                                                                          9574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\d80c3651-806d-48ed-b09b-1b35c0236b89.tmp

                                                                                                                          Filesize

                                                                                                                          1B

                                                                                                                          MD5

                                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                                          SHA1

                                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                          SHA256

                                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                          SHA512

                                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir4240_198206436\CRX_INSTALL\_locales\en\messages.json

                                                                                                                          Filesize

                                                                                                                          711B

                                                                                                                          MD5

                                                                                                                          558659936250e03cc14b60ebf648aa09

                                                                                                                          SHA1

                                                                                                                          32f1ce0361bbfdff11e2ffd53d3ae88a8b81a825

                                                                                                                          SHA256

                                                                                                                          2445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b

                                                                                                                          SHA512

                                                                                                                          1632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir4240_198206436\CRX_INSTALL\_locales\en_US\messages.json

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          64eaeb92cb15bf128429c2354ef22977

                                                                                                                          SHA1

                                                                                                                          45ec549acaa1fda7c664d3906835ced6295ee752

                                                                                                                          SHA256

                                                                                                                          4f70eca8e28541855a11ec7a4e6b3bc6dd16c672ff9b596ecfb7715bb3b5898c

                                                                                                                          SHA512

                                                                                                                          f63ee02159812146eee84c4eb2034edfc2858a287119cc34a8b38c309c1b98953e14ca1ca6304d6b32b715754b15ba1b3aa4b46976631b5944d50581b2f49def

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir4240_198206436\CRX_INSTALL\dasherSettingSchema.json

                                                                                                                          Filesize

                                                                                                                          854B

                                                                                                                          MD5

                                                                                                                          4ec1df2da46182103d2ffc3b92d20ca5

                                                                                                                          SHA1

                                                                                                                          fb9d1ba3710cf31a87165317c6edc110e98994ce

                                                                                                                          SHA256

                                                                                                                          6c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6

                                                                                                                          SHA512

                                                                                                                          939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir4240_198206436\CRX_INSTALL\manifest.json

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          2a738ca67be8dd698c70974c9d4bb21b

                                                                                                                          SHA1

                                                                                                                          45a4086c876d276954ffce187af2ebe3dc667b5f

                                                                                                                          SHA256

                                                                                                                          b08d566a5705247ddc9abf5e970fc93034970b02cf4cb3d5ccc90e1a1f8c816e

                                                                                                                          SHA512

                                                                                                                          f72b9190f9f2b1acc52f7fbb920d48797a96e62dfc0659c418edbbc0299dccf1931f6c508b86c940b976016745b9877f88f2ee081d3e3d5dcdcc2cc7e7884492

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\scoped_dir4736_1984997322\f0dcb0d0-60cf-432b-86d9-c07c14da2c1d.tmp

                                                                                                                          Filesize

                                                                                                                          152KB

                                                                                                                          MD5

                                                                                                                          dd9bf8448d3ddcfd067967f01e8bf6d7

                                                                                                                          SHA1

                                                                                                                          d7829475b2bd6a3baa8fabfaf39af57c6439b35e

                                                                                                                          SHA256

                                                                                                                          fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72

                                                                                                                          SHA512

                                                                                                                          65347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de

                                                                                                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                          Filesize

                                                                                                                          13.5MB

                                                                                                                          MD5

                                                                                                                          6b90139d1f49d153c7fb6d386ebab9f8

                                                                                                                          SHA1

                                                                                                                          eb614e02f9d26dd97df87fda0860698160c909a2

                                                                                                                          SHA256

                                                                                                                          93933a59f271d710f54c405cb9026c48a569982e7c9f4c8a1912c75f9eb75298

                                                                                                                          SHA512

                                                                                                                          a258feb3336c82d7527342b3792cbe56d25d69d416b97b91a0cfd2128c4ac953fb4b8de6064187a81077371bcb92519a135f1104581ab8741f28972d8195404d

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip.crdownload

                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                          MD5

                                                                                                                          efe76bf09daba2c594d2bc173d9b5cf0

                                                                                                                          SHA1

                                                                                                                          ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                                                                          SHA256

                                                                                                                          707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                                                                          SHA512

                                                                                                                          4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                                                                          Filesize

                                                                                                                          933B

                                                                                                                          MD5

                                                                                                                          f97d2e6f8d820dbd3b66f21137de4f09

                                                                                                                          SHA1

                                                                                                                          596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                                                          SHA256

                                                                                                                          0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                                                          SHA512

                                                                                                                          efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                          MD5

                                                                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                                                                          SHA1

                                                                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                          SHA256

                                                                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                          SHA512

                                                                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\tor.exe

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                          MD5

                                                                                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                          SHA1

                                                                                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                          SHA256

                                                                                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                          SHA512

                                                                                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\b.wnry

                                                                                                                          Filesize

                                                                                                                          1.4MB

                                                                                                                          MD5

                                                                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                                                                          SHA1

                                                                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                          SHA256

                                                                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                          SHA512

                                                                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\c.wnry

                                                                                                                          Filesize

                                                                                                                          780B

                                                                                                                          MD5

                                                                                                                          383a85eab6ecda319bfddd82416fc6c2

                                                                                                                          SHA1

                                                                                                                          2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                                                          SHA256

                                                                                                                          079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                                                          SHA512

                                                                                                                          c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_bulgarian.wnry

                                                                                                                          Filesize

                                                                                                                          46KB

                                                                                                                          MD5

                                                                                                                          95673b0f968c0f55b32204361940d184

                                                                                                                          SHA1

                                                                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                          SHA256

                                                                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                          SHA512

                                                                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (simplified).wnry

                                                                                                                          Filesize

                                                                                                                          53KB

                                                                                                                          MD5

                                                                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                                                                          SHA1

                                                                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                          SHA256

                                                                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                          SHA512

                                                                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (traditional).wnry

                                                                                                                          Filesize

                                                                                                                          77KB

                                                                                                                          MD5

                                                                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                                                                          SHA1

                                                                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                          SHA256

                                                                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                          SHA512

                                                                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_croatian.wnry

                                                                                                                          Filesize

                                                                                                                          38KB

                                                                                                                          MD5

                                                                                                                          17194003fa70ce477326ce2f6deeb270

                                                                                                                          SHA1

                                                                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                                                                          SHA256

                                                                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                          SHA512

                                                                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_czech.wnry

                                                                                                                          Filesize

                                                                                                                          39KB

                                                                                                                          MD5

                                                                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                          SHA1

                                                                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                          SHA256

                                                                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                          SHA512

                                                                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_danish.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                          SHA1

                                                                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                          SHA256

                                                                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                          SHA512

                                                                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_dutch.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                                                                          SHA1

                                                                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                          SHA256

                                                                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                          SHA512

                                                                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_english.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                          SHA1

                                                                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                          SHA256

                                                                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                          SHA512

                                                                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_filipino.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                          SHA1

                                                                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                          SHA256

                                                                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                          SHA512

                                                                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_finnish.wnry

                                                                                                                          Filesize

                                                                                                                          37KB

                                                                                                                          MD5

                                                                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                                                                          SHA1

                                                                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                          SHA256

                                                                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                          SHA512

                                                                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_french.wnry

                                                                                                                          Filesize

                                                                                                                          37KB

                                                                                                                          MD5

                                                                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                                                                          SHA1

                                                                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                          SHA256

                                                                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                          SHA512

                                                                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_german.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          3d59bbb5553fe03a89f817819540f469

                                                                                                                          SHA1

                                                                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                          SHA256

                                                                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                          SHA512

                                                                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_greek.wnry

                                                                                                                          Filesize

                                                                                                                          47KB

                                                                                                                          MD5

                                                                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                                                                          SHA1

                                                                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                          SHA256

                                                                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                          SHA512

                                                                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_indonesian.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                                                                          SHA1

                                                                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                          SHA256

                                                                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                          SHA512

                                                                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_italian.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          30a200f78498990095b36f574b6e8690

                                                                                                                          SHA1

                                                                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                          SHA256

                                                                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                          SHA512

                                                                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_japanese.wnry

                                                                                                                          Filesize

                                                                                                                          79KB

                                                                                                                          MD5

                                                                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                          SHA1

                                                                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                          SHA256

                                                                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                          SHA512

                                                                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                        • memory/2400-3502-0x0000000073B20000-0x0000000073B42000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/2400-3471-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2400-3500-0x0000000073BE0000-0x0000000073C62000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2400-3499-0x0000000073C70000-0x0000000073C8C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          112KB

                                                                                                                        • memory/2400-3507-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2400-3513-0x0000000073880000-0x0000000073A9C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2400-3470-0x0000000073B20000-0x0000000073B42000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/2400-3468-0x0000000073880000-0x0000000073A9C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2400-3503-0x0000000073AA0000-0x0000000073B17000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          476KB

                                                                                                                        • memory/2400-3504-0x0000000073880000-0x0000000073A9C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2400-3498-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2400-3501-0x0000000073B50000-0x0000000073BD2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2400-3467-0x0000000073B50000-0x0000000073BD2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2400-3880-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2400-3784-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2400-3790-0x0000000073880000-0x0000000073A9C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2400-3800-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2400-3806-0x0000000073880000-0x0000000073A9C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2400-3469-0x0000000073BE0000-0x0000000073C62000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2400-3860-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2400-3870-0x0000000000170000-0x000000000046E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/3196-1943-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB