Resubmissions

04-04-2024 21:19

240404-z6hc7sbd52 6

04-04-2024 20:14

240404-yz12ashc31 10

Analysis

  • max time kernel
    1800s
  • max time network
    1784s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-04-2024 20:14

General

  • Target

    https://github.com/limiteci/WannaCry

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 52 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/limiteci/WannaCry
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3392
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcdd9c46f8,0x7ffcdd9c4708,0x7ffcdd9c4718
      2⤵
        PID:5660
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:2
        2⤵
          PID:5340
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:424
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2428 /prefetch:8
          2⤵
            PID:4400
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:2468
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
              2⤵
                PID:400
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:8
                2⤵
                  PID:4848
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5256 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3228
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                  2⤵
                    PID:4792
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:1
                    2⤵
                      PID:2180
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                      2⤵
                        PID:2224
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2372 /prefetch:1
                        2⤵
                          PID:3948
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                          2⤵
                            PID:5392
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1844 /prefetch:1
                            2⤵
                              PID:2972
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2744 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4804
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6120 /prefetch:8
                              2⤵
                                PID:1992
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:1
                                2⤵
                                  PID:5152
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                                  2⤵
                                    PID:5036
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4872 /prefetch:8
                                    2⤵
                                      PID:2032
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4840 /prefetch:8
                                      2⤵
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1184
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4020 /prefetch:1
                                      2⤵
                                        PID:804
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1692 /prefetch:1
                                        2⤵
                                          PID:2636
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                          2⤵
                                            PID:4248
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5228 /prefetch:8
                                            2⤵
                                              PID:4088
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                              2⤵
                                                PID:916
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2176,2415277490772721468,5428669510466668587,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3300
                                            • C:\Windows\System32\CompPkgSrv.exe
                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                              1⤵
                                                PID:5048
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:5592
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                                  1⤵
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1396
                                                • C:\Windows\system32\AUDIODG.EXE
                                                  C:\Windows\system32\AUDIODG.EXE 0x388 0x404
                                                  1⤵
                                                    PID:3252
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:1816
                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE"
                                                      1⤵
                                                      • Drops startup file
                                                      • Sets desktop wallpaper using registry
                                                      PID:1836
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        2⤵
                                                        • Views/modifies file attributes
                                                        PID:5888
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        2⤵
                                                        • Modifies file permissions
                                                        PID:5640
                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                        taskdl.exe
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:5636
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c 261551712262114.bat
                                                        2⤵
                                                          PID:2340
                                                          • C:\Windows\SysWOW64\cscript.exe
                                                            cscript.exe //nologo m.vbs
                                                            3⤵
                                                              PID:4532
                                                          • C:\Windows\SysWOW64\attrib.exe
                                                            attrib +h +s F:\$RECYCLE
                                                            2⤵
                                                            • Views/modifies file attributes
                                                            PID:3240
                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                            2⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:1384
                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                                              TaskData\Tor\taskhsvc.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3272
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c start /b @[email protected] vs
                                                            2⤵
                                                              PID:2172
                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:224
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                  4⤵
                                                                    PID:5320
                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                      wmic shadowcopy delete
                                                                      5⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:6096
                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                taskdl.exe
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:2740
                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1960
                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                2⤵
                                                                • Executes dropped EXE
                                                                • Sets desktop wallpaper using registry
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:3372
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lpbyrzvsckxo497" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f
                                                                2⤵
                                                                  PID:5780
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "lpbyrzvsckxo497" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f
                                                                    3⤵
                                                                    • Adds Run key to start application
                                                                    • Modifies registry key
                                                                    PID:5800
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5676
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1468
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:372
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:6096
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1064
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2764
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3856
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5648
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4400
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2300
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3740
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4680
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4704
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5372
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2636
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5464
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5200
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2764
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:6016
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:3368
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5300
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:3416
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:224
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:3840
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:3616
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4504
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2496
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:804
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:3192
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1816
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:2696
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1708
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4104
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4392
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5776
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1300
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:1976
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                  taskdl.exe
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:4364
                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                  2⤵
                                                                    PID:2940
                                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                    taskdl.exe
                                                                    2⤵
                                                                      PID:3656
                                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                      2⤵
                                                                        PID:3620
                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                        taskdl.exe
                                                                        2⤵
                                                                          PID:2956
                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                          2⤵
                                                                            PID:5928
                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                            taskdl.exe
                                                                            2⤵
                                                                              PID:5132
                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                              2⤵
                                                                                PID:1456
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                  PID:3300
                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                  2⤵
                                                                                    PID:4332
                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                      PID:224
                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                      2⤵
                                                                                        PID:2152
                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                          PID:5608
                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                          2⤵
                                                                                            PID:3632
                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                            taskdl.exe
                                                                                            2⤵
                                                                                              PID:876
                                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                              taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                              2⤵
                                                                                                PID:2996
                                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                  PID:3136
                                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                  2⤵
                                                                                                    PID:5384
                                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                    taskdl.exe
                                                                                                    2⤵
                                                                                                      PID:1924
                                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                      taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                      2⤵
                                                                                                        PID:3260
                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                        taskdl.exe
                                                                                                        2⤵
                                                                                                          PID:2516
                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                          2⤵
                                                                                                            PID:1268
                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                            taskdl.exe
                                                                                                            2⤵
                                                                                                              PID:1788
                                                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                              taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                              2⤵
                                                                                                                PID:2248
                                                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                taskdl.exe
                                                                                                                2⤵
                                                                                                                  PID:4392
                                                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                  2⤵
                                                                                                                    PID:2972
                                                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                    taskdl.exe
                                                                                                                    2⤵
                                                                                                                      PID:3056
                                                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                      taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                      2⤵
                                                                                                                        PID:5232
                                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                        taskdl.exe
                                                                                                                        2⤵
                                                                                                                          PID:928
                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                          2⤵
                                                                                                                            PID:2780
                                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                            taskdl.exe
                                                                                                                            2⤵
                                                                                                                              PID:5604
                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                              attrib +h +s F:\$RECYCLE
                                                                                                                              2⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:5780
                                                                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                              taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                              2⤵
                                                                                                                                PID:5972
                                                                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                taskdl.exe
                                                                                                                                2⤵
                                                                                                                                  PID:3332
                                                                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                    PID:824
                                                                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                    taskdl.exe
                                                                                                                                    2⤵
                                                                                                                                      PID:628
                                                                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                      taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                      2⤵
                                                                                                                                        PID:2756
                                                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        2⤵
                                                                                                                                          PID:3708
                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                          2⤵
                                                                                                                                            PID:4900
                                                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                            taskdl.exe
                                                                                                                                            2⤵
                                                                                                                                              PID:5952
                                                                                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                              taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                              2⤵
                                                                                                                                                PID:2324
                                                                                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                                taskdl.exe
                                                                                                                                                2⤵
                                                                                                                                                  PID:2092
                                                                                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                                  2⤵
                                                                                                                                                    PID:2200
                                                                                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                                    taskdl.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:384
                                                                                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                                      taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                                      2⤵
                                                                                                                                                        PID:4264
                                                                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                                        taskdl.exe
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4668
                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4800
                                                                                                                                                          • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                                            taskdl.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5076
                                                                                                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                                              taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                                              2⤵
                                                                                                                                                                PID:2516
                                                                                                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                                                taskdl.exe
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:2888
                                                                                                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3508
                                                                                                                                                                  • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                                                    taskdl.exe
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:5872
                                                                                                                                                                    • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                                                      taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5320
                                                                                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                                                                                                        taskdl.exe
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2372
                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                                                                                          taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1736
                                                                                                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                                                                                                          C:\Windows\system32\vssvc.exe
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:804
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                                                                                                          1⤵
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                          PID:6112
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffcdd9c46f8,0x7ffcdd9c4708,0x7ffcdd9c4718
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:3696
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2032 /prefetch:2
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2380
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 /prefetch:3
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                PID:4552
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:8
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4752
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3104
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5672
                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4512 /prefetch:1
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:760
                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4424 /prefetch:1
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5572
                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:8
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5468
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:2232
                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4012 /prefetch:1
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:1708
                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3624 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:4464
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3528 /prefetch:8
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                PID:4740
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:1
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3316
                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3400
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:6060
                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4112
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5636 /prefetch:1
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:5148
                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5588
                                                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5876 /prefetch:1
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:1556
                                                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:4728
                                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1792 /prefetch:1
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:5788
                                                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5680
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:1
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:1912
                                                                                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1780 /prefetch:1
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3232
                                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,11775580885483257145,1340101276399626490,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3360 /prefetch:2
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                        PID:2548
                                                                                                                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:2336
                                                                                                                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:2276

                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          152B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f35bb0615bb9816f562b83304e456294

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1049e2bd3e1bbb4cea572467d7c4a96648659cb4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          05e80abd624454e5b860a08f40ddf33d672c3fed319aac180b7de5754bc07b71

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          db9100f3e324e74a9c58c7d9f50c25eaa4c6c4553c93bab9b80c6f7bef777db04111ebcd679f94015203b240fe9f4f371cae0d4290ec891a4173c746ff4b11c1

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          152B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b0017fc05da8e817be9f1c6d52be9ccb

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          a94a39d2ab1596fd240f482ff2ae005e2e1c0f32

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ca9390356c39b0b366c6b526b05b1a9a37f7db1e448d43d7eaf288ae6fd905fb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          062316897dc1e358f955152d5f501b1cbc2b356b953f3aa049a04963f6f1b1494d8f8dfab576b45087be9a73f8b8bd6e6666771d8ce21f16f853cc99f268f821

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          152B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1eb86108cb8f5a956fdf48efbd5d06fe

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7b2b299f753798e4891df2d9cbf30f94b39ef924

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1252d56a-6555-4456-a530-5a984a807d23.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          86f623e1a6cdb6004a0a515d8ea7cb9b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8abb4240784aca0f964f9634a749cbf760e2867f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          dbd2c6e0f5b2a66b9ee6a3ee8f30c433c38782f66975c16e717e0342b6bd41c5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7223adbd27f9e597462bc235e32267256f1aaafd61b3482156273770f55a7d0193f917db3ddc7046070ca4d9b5f84306043659b010d7a66071b9304972ea264b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          24KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          558da5b3e2f81d9690a1addbc729dd6d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b2908e4ffdef06a86aa904747f16d23e3ac65bf7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a57bf14bdf50d4d34dd6d0845e8de7f0525e242e1f8ead56f31ad0f3365eb81a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          85207b9b69db58ce64971eb1f002405dd5176cab69dc142c622faa0ab28618ddd1d6628b445389842cf1fa6a8d22319ac5783824f007020f56c216ebed399ab3

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          49KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e1f8c1a199ca38a7811716335fb94d43

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e35ea248cba54eb9830c06268004848400461164

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          78f0f79cdd0e79a9fba9b367697255425b78da4364dc522bc59a3ce65fe95a6c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          12310f32ee77701c1e3491325a843d938c792f42bfdbbc599fe4b2f6703f5fe6588fbcd58a6a2d519050fc9ef53619e2e35dfadcbda4b218df8a912a59a5381a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3e076e0639911aaadebe00ad545100ec

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c5b9906dc4913c0b658b6a45d296051341a70e07

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ba25f836f0341c09d1cea50fe300c1fcadbae6394cb3e5a5c10d29ce5c424c5a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          583671f2d0b27a93e85eecb1809b4f259800da230c9393ae1d32d8580a5274c72a10292220f96acf2ed2709d4e491a23bc19a70fbdb61364cd927e44aa281778

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8b2813296f6e3577e9ac2eb518ac437e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          22KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f650e6b6cae5279e4c89126960b6b090

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9f79318b36cc53712c3e7e0cf6e9ef91f62811e9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          86781350321e19d398b5a3760fd4c0af43764862c8c37e319b8b743f15c559c0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          eff8025498be7773e063c43137946382c408cb886272ac4c9f8cdc6b2447b8e4d4c559351bcec842b7436b3d7be96c51da967637c8e99ed48822876ded0cb2df

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000021

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          69KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a127a49f49671771565e01d883a5e4fa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          09ec098e238b34c09406628c6bee1b81472fc003

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000022

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          35KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          de2247e900d4855eae21f9e31cebb243

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0a97754df1230f2783eadeca32d339a3cd63abd4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4a3e99ffc912a23a3e04f16143a924d2271c5623331f37de27756b2488e13ae8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          54c8f09db2f019c6d9ea1206ed66a661e4ed7d2218d9a886265cd2f22782f4a21e4147b8f1edeaf37155c4b36a650666b7de029c8e5aca5ae5af0c14ecde7706

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000024

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          19KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          76a3f1e9a452564e0f8dce6c0ee111e8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          65KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          56d57bc655526551f217536f19195495

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000027

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          84KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          74e33b4b54f4d1f3da06ab47c5936a13

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000028

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          93feab00f76536d681c1b77eca2c7caf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c48cbe893b3178a56357c132cae2fa63918d790f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5da61564d6ae3fa4506522460d177f8b642b20bae63f81cee14b9ca71fd49226

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6276f945f1008c70bdc559a8d6a14c609a033af2fae6bd80c129da546e7df6cfb3fcdcc452508df8ee5be7a0a87a6f9930664b8b9726c4e52877802a9ceca5ca

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a56281faae02f240a5e7d526038c8dd3

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f7e7bc122333ff5eb5bbca92bd575e718fa82c5c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6a785a523a7c1dd900a259f4e7f67862047f7ea104fe1396296d416af5569887

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          617737c1f4b7f9a7594d0943c88b2fdfbc593d1ba4af341e364d1a86e7f3adf2996ef6d47ee12df9ab125860f9097f87784ec5d1fb6f27390f4380b33d74f134

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e95ab143114f043aacecaa631f51ed96

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f472bda3e6b002d305ce7ebdfb51e3e6a21f75a2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b79b849e925a4cc720a7293f438a531fd6474be0099e2f1493e844baf915dd28

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6ade8279c229cd6ed8566850290d43acb3190afd72d39fc63dd38060d116f41a85f462777e830cd729b8a61e78991f1f529c07e73d6bb0af8ce74307480ad10b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a95da0ad99c669f0066d684894295e5b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          49cff58b59606d2bf62aca5c1b84e833740932b4

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          01c8f78757296679dcf6dd91d816ff79a7d9ed58197ce6f24bbcfa342b68301c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2c126839518af70948426f95ccb1548e523e15b6fa93e6ea0e358395bd45aa5979df9ee21b7f39512c65488cde50c5b626c90592b85f3d8a483536017798e0dd

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3c342e9686f8812d35a395cfdd68f00a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          59055ddfe0d3bcae3d568264ed73af06f6554ae2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2ff3546e8bd379a290c239494910acb26487d9db4c593153dd42d096470b0b41

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          bf6029d1ed5d6af7f14d799a117083199eb192ba4cefab7628221885fa216d95f4fdac7247ceb96e79dde2e0ba5c5eb2b7012bd21d5f35136b53da20b7ed065c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          831c29d232ff48024e85b10bbdde208d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c6a757e64cac279dba1ca61114ac2fc47842cc46

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a483226075b0705fede92d2eb20eebd806e351f8867ef81b4fcd58dd3a364f99

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          969435e249b516b97df7f4941fc87af63f23817ac85ed047a181c28226e8d0e247c8d398238af70ac3ae35a860cb8279766434b67cf5467992f6fc6dbddec3a7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6576f8a5e1ad43854384c839d74c9e06

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e8c8933f8a46ddf47d8f0c97faccf13063fd1313

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0e61733c7f34e8f79562fb23715f9845f645bec832ccfc07dc91563a98d65b49

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          215d7d874da3358f60b5f9b3d626c9d2becc79ae925976110b0960ee8b8064e4ad3eefc653ca61c78c8ba047f8bf641f27bd0547fce2b6370228b7d02c8ae0bc

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0a21dfc6d95baf1fd927bee6894ae12b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b2f9158f78de1706d7a52951940c8676a6a1a057

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2b7543ca5e1abb4fad6187979c3dee1785944e8f529254f3a6af9982d30139f7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          109777871b3ade5a2f694cf2b8294aec6790c7e1a6e984d9eac6932710fb523ef4d9aa8208ee4d8d8db731a8c4d67f5ecf8a4845f23f91e6e241e6135fe45c63

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          453a894d8c7ef88d55135b8b776e1d82

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          074d2ef4d4ab4a8c2b9d6183d07383cf2ca4b05c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e29011fa54a591733062c23eb1e068a2da49bc6a84de45e53d57b57a20463f7f

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          eb0434f0eba3e0457136146ed49fdf3f418a6e24e37d9cdf88a3f167eaf7b56b38597bc07eee42d387061cbf3f24a97015b07df0416d5eb572c23c2eab5e57db

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5e44a8.TMP

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8f91c5621949af69cea0aa3d45c25127

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          bf15179989e5731f990e5b1da095f2b751fa2730

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ea89c4b0a5ffdbf93e8a8f6f88641a0231d664ad6536e4dc8e7d271c7a5afa63

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          989b0fe7be500b73d7b3dce73b8ee95c8f2a9351897cf59ff7d472dcb27a19c3f9c2a9ceba0ebd9ace04efb502fe6e6fabe36bfbe46815021a70611cb488f723

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d098ed9439d3347172ecb4abbf85b5f1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ae3018d40eeaf7623525bcf61d5915a29b738d2f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a6dead1f2d705e0a8baa183993403b82bc1c4f67456c1b254b38bfcc1d883d73

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0181472a4a768a09cb01e31f56cc9b689d4afc4d7dddbca183df2780fdbb861ca7e31f86c2d09df58f50e82ded8bcf8d0481f70e49b0557c4ae1798906a55932

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          074185eb24b71569abc016267ef4fa83

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4f8d8533cdd20c2071dd6fb95961d7f9157c5b6e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9c665e481e83c994cab993fafc1bf4ff0cfbcb09ea9c37064b1043f28cc55975

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3585ff7ead31bf2abad42859a080653f6ae520676fc574482681e1e84f31a8298f1d3408ff9d6e7ce67781cb2cf6fefeb839484dba2895a6776a400ee25d8b39

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          650B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d49b0fa15d9f1eac570c2cfc7cff4a8b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          59ea69f372a91fca49eda5117fec7dbe49b2de13

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0d84b612f3a0f5ac41bf07e53615ffbddba94fc366d5184c9978454f9d8bc0f1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ad8d5c9d8d8ae7e2ee76218f2af18fc379e2b534bf0dbc1607ca34c718cbeddf34a3e7be06d77ce04a49fb213e048f1669c6cfb4a0f3ddbd898f6bfbd0a548a9

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c2e1947dbefd5b20c9943f45cbb599d1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          856f73041f95888d3f9637fd8ceb4934e0324b18

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          feb08ac4ff9252344131a7edb8dd993ed60601cb7db30d6f063ae7b4b03d44cf

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b8b83342e6f01055aa046e96b62fa88ecb2e952949d4cd22f622db5b745f1c8b44bb681de2c2f2c8915906e21bb2729ab3a03db0fcf638723983a8be80a5101d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f937b81021240954231f2766fe1f76dc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dad3817a0ef1e59c1770eff27a5005bdf7fb4bd5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          f557a019202dc9b37f931abd45f55e48e5eb99c74e2e0ec6681c183cd8b8a839

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9bb2831ae937d10482039dbf154d9e4792f5d17bccab7b15fb11f60715fd01572c4369bd600e02f2371e0ff36ea4fdea343a29a390d1ce8de3355fd22cb29008

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9e0a7faaac518a58f3a05989e50ded76

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5886f07990eb6bace9a21ccfbca0db6886167c1e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7a604d535efa1f14368682ad4eace4bcce7abab0c948c544dd349afae78b6d96

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          096903cae5885151a1ffa209526c6f600906ee43808da5e41f63016278dfebc60b61603502252bd95df284dc4b5b6222df2246c35f312a97e3e8dc30e6820f07

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f8fd8094789d886fb0f8850e7186bb55

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f403bb591fafece6d400599960cfe9c10a5b20ac

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1f269bcffc7aae404c4ca31f11a662fd74fbcbe911643daa467fd6656471de31

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b7d25af82f65d79d1ea0b8f95fd1593ce99deb0b6910dc8fe14f96e8f900b41f585c2eb5384a2448a69ef66f44f09d92302ed8e021f497311247841de58a9489

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          132cb92682a7a005cc227febff531758

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b99f4b458fcc4f5173ac98e1e6888b0e9edaec7d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0c9f8c3e006132f580451a9e06989430e8331d8836c8564baab9ca3a324fd776

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5d59671c9437b78ba1af5a3c2fc2c05932507ec04f1fa2310f567c6de1cf18e898ff36e3ad842635a44de3bf2c6ed4e6575cbb540f9c7d62c36115af3a80dc2d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          bd2166622818267403666a386cfd04dd

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          56d4eab635f2322acc46a459319dcdd615ec3aec

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          92bf9e4bb6c13efc1a304d7c5bc5bbf6bf475782560ea6b58a08fc8a317c391b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          450f3ce5d551a99508d7928a52c8c2e9e10848cc00d5fea413bd3cd74280967bf39b68cdf931c0f5ecaa758ea16f2cd15e76329ecd3e48eed39a1d6e8008914a

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          92fd714be10b66a19c46f037c7247fdc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          753a5c803e507d5e56be0a0c7ef9892edbad89aa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5e31b3cb28fd327bfcf20e75a08c533b748c73e8cbea8e0b3cd8f6d04d8d3175

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2dc3faacb9e9a84e2f1ad48a2e85fd0dddf34958bcc637041f7803b1001a60b740c9e49b86f04a25233b019c040ddb15617dabde48db60dfb4658a6bf1c13df4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          84644ca547d093e88e47cfd3348db287

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          33a9d66d7f1d29bfa89b772dc42abdb0225f0141

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          41e23f86a393781ed774312ec335bf75d802d4b56d9c34755565980f5632c1a7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9d039b366f6dad514570824dcdb54bab21f2f6d8d7b4ea992281882ecaf833bf697e26893bbb9252e502bedbb4bded4ff61021b08d84f46ef106b4de13cfebba

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          11dc50bb7cdf889ad5e346c72169dc5b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b637aa8d3f6506828946bc12b48f2fcd28e5c3ae

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a5397c2e7d4c79fa53e976609e86a5691f02f0d13edae45d3d7ad692e5f41377

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6686e6bd78e3b8e39b2c91db45a198f728413bf2479d582149164529259ae0d49b29179c202e251a48d6580e5635f811a7b963e4953c1e8260615d15e5104539

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0e5a0c79da93375d0321a8e971d7725b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          aedc7249857902c9a789625b8d39bb10c0ac9b26

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          dfa99c749a38ac61953997e8fefef9e67aabcdf117984a345ae101f2ebaca57c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6ec287eceea4bf5080df2d4137047d632f0406a52267a5d287a1440039a218208f11d7675c16b46c36fd13f6c6bda9690d735fbcbcca3056c58247e9fc69a5a0

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a1edc9d49669f482ecdff039cfa22ef9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9cdee52369afd407fb22e9008e84bf2fcc91381b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cac67227c6df4d13cb7916b40e87f35c4fcc91da6517a2f6371970af99eeb919

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8dec7c96e4bbfdd3d9962f4d7f3c949dd63a626c4cb9b911b8d78d69556ddaeacdf292f8803341a867c370d128edc9a496da76d8048f054505a55f03fb53b7bf

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8d32caff7395390cea7e0c6cf1f10a80

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          908f3551d00eb222d8be23e20571f334254d3db0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1c8364b99e1b884abbb28ab24f551d43e0e845e76a2bfd64a1729cf70ae62244

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9424ca09f0630a448892380c0a667a03de5b59873c08db53c651645940541909dd08d9ef070efe8e92e2398f53c4025c7ce83aa792302dd895a82be861b261f1

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2102a7cc1bc69905efeb2e715bec3c5d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fc423ba797fe729185cf01254e424bf4cbb000fe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0d05d2dcebf045f7f8ee0555c1f2be1185e835b766edb5413723ee93a5216bfd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          281954d15e35674d2cd9a5918acad2ed81ffb3b40704a58ccd23d57f9b8a1b1a910fe70d0edac840c538632b0da113c482caedc3b6192c2d8f164db57d7aaa4b

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c69d3807dd8af433eea5d81ebca679e5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5074d8f24c0fa6050e63fabdbbeb3b729f0fb62c

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6409c28069ba3f0b038059918717d040b7beb85880547c620054522002ea0240

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5b65b78320aa63394f76e1c8c19bbf039d18975f4b90f4a6d0cdab3829faad55786db46c3de2487fb6b3c10f67fec384efe5cb29a0224b73ea165b6981cf45d2

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          db715e80a7a9e648e1d0d6bff34125fa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dd41aaa7469c42247b778018a427a2ea07074ece

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c15911e1aff521dcacd606a359d67a87333bd620fcc17b30d87248ec7fe1f48b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          40a46c0a855e1b431a3f24d43fe4455ca3ff9d69eec6d7215e330d05257c556b85a86bd04e90aac1061cf321d2a7ee44f3e6f1f575595883d8b81354fe64e65c

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ad161cf5bef17b0b10e0b8fbf5d5c898

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          41c7defdfd219055686f8850a6576ab3d2580284

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          45e694eb928297fd84cfbbe08aa077032606696b5d1405c97f5f5e994dbe5db6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          130cb793c6d1d45bd9d7b1c8c5ec607eb4ebb6c232e925f0a6f396a3bf54d9cb13ac83f7429233685e5d2895e81fe092a302cdf01946ac29c6dcc231e7b9d32f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          a150bd40729eb9fa0a0326d7e897be0c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6b4f3022e46857af4d712d7a9a0b0adaf5b86d13

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1f52d03fc1876ddf2dac52843e5c6fe05fae0f87f89b3fef8198371481d9426d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          784b31edc51f6140b09a4d5d4c7ec2cde5eb3727f8f2a023c9a6fd1558ab0b48cbd7ade0d1d6c98addef0fe7444c4f88eeb8b4d75a947135a021bfb2d5910236

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2639310b5882c05bc604f032c46186aa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b317a1e1c2a230248b6e152e5ef8feceec6a1844

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e190f569ef8ef5b42e8e332051dd21a26c69b0bf32ab3dd55921e229cb3ffcf6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          01bef263c1fbe1f8791826b4d20c3f1966ac7ce3fb23ef367bfcc5e0531770c9736921564e16b80b45358196f7840e3ff83302b67fbd679a8c7faf77f37b4c39

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6cfc1ac175f57e97f0b81b83bce8269d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7b4fd9e7de6a80e229db175f11fc5f4f90961eb0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          717bd307ff9681a01e4526a4862141f5218897ad4449132b0e41a5eb6c9167dd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7bc069faa33e5a7efe106f69310fcdbf654c6e1d16c1238a55c177bec287722e2bfb78af2dac16c44e676df90d333d8029d15fceb59882bbb36a38f0c30c1273

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6f497039e0ac5735a5991668ca3eab8c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          be5ab90617b23851e81aa831b8c5a4446c8db7d5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9e0aaed23c634a1a6fa8ea1f7202bf66feecc368707bbcf16ec3692562d4caeb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c88a7e008dc5e47f0931b0c1daec11821faa92f28fbfbc2c091ae58124f3c033b597a50c6e7ad4e59373967a79d38615f1a07c8658684525c1e68837f8d93b18

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f3b0b15263e306283ec6812a2d6a4ac9

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f37c4c85f32480c62f98ea311555739c5916b9ed

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c1bc2c304944676f51960e7f67563ab4bf880304cbe20102515a40975811e30

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          06482e014d98d3c6550bec08b1a5d56640e1b1859f34d52162d112570f9d1ffd72d6559c8187c7ecca41ead2fcc674635dfeb95d1a06ddf48cb9c7831c75c380

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3483116c1d72f9e1cb767bf1f2a04658

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          53fd612a80d7a0c691f699ed6c54e565f692382b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7dce6e12fa079987d7e05acf5a099e18cf346d1619d7c120812e6b36b88d8ad8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          973ad4f95193bc3acbc5ebbc0baf40a0c08563ada8e34af27c6f4efba105b1c1aa6e3d3feb32acc599bcb9ab69df317e3e0d4eb9faa3a1bf405c9fdc2e21607e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f65c6bbfd0f2f3795b4cd8816d06b72f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5b6a8f1617924435811fc620938e1a602756bb7b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5c8bfbc6e283e1ca52132ed0c6efd50f98fad0c72613771b6df9d74de7a2f717

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          940edc0be9874ce9723a227224fe1b0afc03308aee45cd6566d8bcd5419a04f6884a1855f559f1a0bdc0298b15a26dae8cf8f742a87513c9e4d505c5f0374a9d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ccfaaea267ef99e1111f805496b74fb7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          262e1649d099af4c658d5d7e8a19e80aa793e7d5

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          c8394df4d393a237f71d10fe1d4326841f4da971b8aff8f4844dffb394a5f61a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          a2569f976ef0bad788d177afaf3121abd1ad6f7650accb7b1f37162b221f7a0507f8bdb2db85a76e7119e5559329ab36bd8f1f571cf0354823db14686565c126

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f744e1c272105df5449d74f9829fe93a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d4b2b79c00b4854bba41170f43a968dbc5b5e391

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          410d17b6f0cae7f344508f2a677a0259872cd0b63964fdbb14b91ce01f1834b9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7b181e1a4b3520df29955829c2a08924de7e7d2391a0519e4ad488ff632ab5657c9c6506c1042cc1bce7d4933a2f14850321ad6ed704ab944c62b272540372e8

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          095bbb12f6111d185b7c30ea31bf3d14

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          85c55c74b26910e6b21992f995452ab2ae72b3f3

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          8689690360e360d50b3603686e2cfc4f600d04813086bb7200d62ce7b583424e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          671ee5a022cce894d437cb94adb6b110a8f61aae584b673a36a37c22e89bbb610929a1cba7c7b2facf76c24d55b8106e34eb8095c8871b69e63496447a3652a7

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4857cbbbf76327f03f099fd6061fe362

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c5a87caa3ba52c39a1af170927359c65e06c9a52

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e6b331f78ca1c88f08240b2f50ee22f5f5c006aa248cdd7f0e46544cb58c5164

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          6f9a23183953cc67b89dd5ee31f6e74067d729b43a764dd672165db278ed632bcf07fbec1f350a5170cb5bf9e13dec6bb03c92d993bf9b48e3e710c9cd7cd43f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7a5a99d36e571d9467c06c47673c42ce

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6cf2abb1e055763d478dbec92ea161ae0c8c3904

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          fe63964426cbd3f76915050496a0856f526987a69bdb43f9f2eec67d7f76dd38

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5614d9f9e932f15c3a9436a51db67079da9ffefff47d33774a2e6c3960807e43807bf749d5f9bf92237f5cda1f3d4ea8352277fe756d51e0b538ad52e33e47ec

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1691d4d2d4e5048e33d2472338b4f6b5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ea9ab5840853f582656d341cbeea74c6e28314c8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a411cf380ef3e4525b44ce8edbeb985cb858a978755b6c4f162a2f3a815a38a2

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ce215e461ed353992868c15a5a397d57e4b97709b017597176ee959e194df1360c0b562d32104366e8192b77f66faf6fd58e7585a379d9337720333e21a7490d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe578a7d.TMP

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3e6e127b625c4adb09646279d12cfcc8

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fc4bfce9d753427abdd0b25d1d5c5a0d6c422bf8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          200141756cfa8aadfae884510585b7dcdbcf5f1aeab3d855eb9c7bc9fd7ba412

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c2de8f5a917872d172f6b766541437277c43326be0435c342ab0c6b5c2fc20c10daca19a6fc2d3924f606171eab67e2a79ccf1530ca426979f1d0e111ebe768f

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dae585f1-32d5-45d9-9a91-9ab1377c7c83.tmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          be1fe49f2c82bd630a450b1a745c62dd

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          8cfe1be5c389e2f2a9620e7caf2a646012cd15d0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b123279fad9b80ccfef4898d39c9b84dba6f1239fe030a0209e2033cff1c1e71

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ad0eb55e259bbc07b5addbb751acf5cf447f0d645ed4e770e346f96340aa7097376ea4999e7d3fc947693b3bd58931556d3cf20d8ecc4e8018ec65d1ee4c3b82

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          16B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          aefd77f47fb84fae5ea194496b44c67a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          16B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          f84fc7d73ebbccbb2771a4a92dde2b8b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e885287ac762647e78ea7b08e246cf10b994f296

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          98d5e6973aaea95facae536c5f151f0f9a834cd76c84e41e2ef5171f988743ed

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          fd75c3a12b86ee2501d9b2e9149f35c07f9f91a4c0f893d71d04f06052c5ddaa357f382392165719eaacbd8d5bd6bf4485bf1a00d5dc07c6c25442e3c46659d4

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3243b3b4e961b8bf56d582b0e2efb222

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          aa84c867cd6279af9384294c3f3d6f920e4f23c0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d5a68b057d27c8e6f7d491538dfba64f2806def49d5bef7999313dc97ebc6819

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b3e81ba5107e66e9b61e617ee3130eea23de803f9d62138d4a2c8342628c01e94e171f2250ba5cf68d799628b1619a7cc6f5da405cc214a5583a93197ce330c6

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          91e72727e2568081b847b51deeccc21a

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c7c81b7d3a059d71e792109dd75c097237b39929

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          75d4c153e6f5b888884c36dea01f1541dbcd8143235bcb3c327993efea4e1706

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7ad0fcf908bbf0df944e99655d90d3849ff963b70b53dcbfe146e793e14d0b6510b434d2ee4e47572bad1a1bc14f014b0ffc820e616a62df69e5dcea0158227e

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          be57570d10d497abb85b5c8c4065c5be

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9f2bb00d527e17ff64d9e09f3e9e5baa3646956f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4925c1e5bb154f1853e169bf02056e2748c781df998409f03326f3e7ef886f2e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8671d4c5cded03515a347caf27921c03e9a67ba9c1479cc72d34d1c8f880f1c43545f38acbddd2297127c5a5505f50e68408f21ec34f0e4cfef42c4c19ce907d

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          9c296e4923de1d1e6e350fa2382bccda

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6b2054b017b2b961400c59beb5408b8d162679d7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          42eb677df145fab7522fe219b55596e4ed98068ccd3f5f431af9339bc6725554

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b9ac434c428037c5e8ab09cba70682269ea359e5cab32d2d4d0c6d2dafee186f7b14ee72ccbc611fc2e153a37c9b0231f88d2c26ac077f4c0319a6c61bf50883

                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          7.5MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d4bfda616f3db24f2568b115fc83fb95

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ceb96180e7f9072faaae653d67e4d6fafc1c1f4f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          73c281f20dc8edc7286215e7b9cf6b3085c563e11bd026263eb711512d6eb602

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ccc0905c002202d46dc2ad868aee247ce0c49696355a1475dadfe6577f9fb3f81f3d32d411e6500a1836be70301b5e4d2f8d6ffe5614879382e27d6f3fd28c4e

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main.zip

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3c7861d067e5409eae5c08fd28a5bea2

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\261551712262114.bat

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          378B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          41cd59f7dc3eaa903f418496114e7b2e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e53bfb75b19e629f87432e6709e815f36ff2a138

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6859cbc76800cbf431277ee41d10411d446c5461284fd8cf42849ddeb2a2cce7

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          46de33f05780c7fa8f544dec28664a48933f1f743564a0d7bdb8b5bbbfa22233be180d7cdd97fc55d8f080b43824f75cf9df336cd414f60d30a291857cb94bce

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          933B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          813B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          1b347e42a2e10b90b375cae020692df5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          9b717e3c1be8fea231151dca5ba989ded09c1ba8

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          462d41f179838c01ae6783125e569428b6ede357a3a0ea8b55e97b26426ce751

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          2a33731bd64f62f1332ea6f80436021ec3c4ed9905d3b3e0e0f982c205a00081a4594a8ec830b362d9640b6c6221336915125a283c24df23e8c5ce7f0dc8876e

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\TaskData\Tor\tor.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\b.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\c.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          780B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          93f33b83f1f263e2419006d6026e7bc1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\m.vbs

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          257B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e496dd7cfa46f8934d82b381bfde0aaf

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          4b87a838dd83e84b9e6c72af15493e6e48979170

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9c4dfc0e56b406d9966fbd413a47ac29e77e262bd0d497ef72e835d5cb36fc8c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          461bf87167c4ee764bfdad32d3940309d2fa37e631935a5be966396f10392059297dc06f9d2c07257ae63edf988061bb53aa984bb0bb399e240e792888170372

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_bulgarian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          95673b0f968c0f55b32204361940d184

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_chinese (simplified).wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          53KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_chinese (traditional).wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          77KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_croatian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          38KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          17194003fa70ce477326ce2f6deeb270

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_czech.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          39KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_danish.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_dutch.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_english.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_filipino.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_finnish.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          37KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_french.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          37KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_german.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3d59bbb5553fe03a89f817819540f469

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_greek.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          47KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_indonesian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_italian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          30a200f78498990095b36f574b6e8690

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_japanese.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          79KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_korean.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          89KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_latvian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_norwegian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ff70cc7c00951084175d12128ce02399

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_polish.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          38KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_portuguese.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          37KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_romanian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          50KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_russian.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          46KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          452615db2336d60af7e2057481e4cab5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_slovak.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          40KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_spanish.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_swedish.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          37KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_turkish.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          41KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_vietnamese.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          91KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8419be28a0dcec3f55823620922b00fa

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\r.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          864B

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\s.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.9MB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\t.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\u.wnry

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          240KB

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                                                                                        • \??\pipe\LOCAL\crashpad_3392_MHMSNMALPTLIBZKZ

                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                        • memory/1396-531-0x000001F1FBA40000-0x000001F1FBA50000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/1396-547-0x000001F1FBB40000-0x000001F1FBB50000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/1396-563-0x000001F1FFE50000-0x000001F1FFE51000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1396-565-0x000001F1FFE80000-0x000001F1FFE81000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1396-567-0x000001F1FFF90000-0x000001F1FFF91000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1396-566-0x000001F1FFE80000-0x000001F1FFE81000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                        • memory/1836-1280-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          64KB

                                                                                                                                                                                                                        • memory/3228-148-0x00007FFCEB140000-0x00007FFCEB1EC000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          688KB

                                                                                                                                                                                                                        • memory/3272-2821-0x0000000074260000-0x0000000074282000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                        • memory/3272-2880-0x00000000006B0000-0x00000000009AE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                                        • memory/3272-2819-0x0000000073F30000-0x0000000073FB2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          520KB

                                                                                                                                                                                                                        • memory/3272-2816-0x00000000742B0000-0x0000000074332000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          520KB

                                                                                                                                                                                                                        • memory/3272-2817-0x0000000073F30000-0x0000000073FB2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          520KB

                                                                                                                                                                                                                        • memory/3272-2815-0x0000000074040000-0x000000007425C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                                        • memory/3272-2814-0x00000000742B0000-0x0000000074332000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          520KB

                                                                                                                                                                                                                        • memory/3272-2895-0x00000000006B0000-0x00000000009AE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                                        • memory/3272-2820-0x00000000006B0000-0x00000000009AE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                                        • memory/3272-2818-0x0000000074260000-0x0000000074282000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                        • memory/3272-2873-0x00000000006B0000-0x00000000009AE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                                        • memory/3272-2826-0x00000000742B0000-0x0000000074332000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          520KB

                                                                                                                                                                                                                        • memory/3272-2822-0x00000000006B0000-0x00000000009AE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                                        • memory/3272-2825-0x00000000006B0000-0x00000000009AE000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          3.0MB

                                                                                                                                                                                                                        • memory/3272-2830-0x0000000073FC0000-0x0000000074037000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          476KB

                                                                                                                                                                                                                        • memory/3272-2831-0x0000000073F30000-0x0000000073FB2000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          520KB

                                                                                                                                                                                                                        • memory/3272-2829-0x0000000074040000-0x000000007425C000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          2.1MB

                                                                                                                                                                                                                        • memory/3272-2827-0x0000000074290000-0x00000000742AC000-memory.dmp

                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                          112KB