Resubmissions

05-04-2024 18:23

240405-w1xzxsbe43 10

05-04-2024 18:12

240405-wtak2sbc62 4

Analysis

  • max time kernel
    865s
  • max time network
    868s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-04-2024 18:23

General

  • Target

    MEMZ-virus

  • Size

    216KB

  • MD5

    5f6ae81699fb6d3dfd316da8cbb536f9

  • SHA1

    8472c7c601becd085c2ba6a1abb1127510e7788e

  • SHA256

    757d61eb05823ceed3ff17edc0dc09cad9def1d08ff0e8bea24c2e55dc257c54

  • SHA512

    f965f1ea1e29e4a803e7732b9579f14840e95eebc2b61badb45b901a43fc38310635415597532cc4160a90140e705a683ecd86370d557ecbae8832c881235197

  • SSDEEP

    6144:LDuqJEf+eVSgE29xxspm0n1vuz3q9WvZJT3CqbMrhryfQNRPaCieMjAkvCJv1Vi9:Yf+eVSgE29xxspm0n1vuz3q9WvZJT3CW

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 28 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\MEMZ-virus
    1⤵
      PID:4180
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:3944
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb18c546f8,0x7ffb18c54708,0x7ffb18c54718
        2⤵
          PID:3916
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2028 /prefetch:2
          2⤵
            PID:852
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:1940
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2792 /prefetch:8
            2⤵
              PID:3728
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
              2⤵
                PID:1868
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                2⤵
                  PID:4776
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:1
                  2⤵
                    PID:4672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4688 /prefetch:1
                    2⤵
                      PID:876
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:8
                      2⤵
                        PID:3196
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1612
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:1
                        2⤵
                          PID:528
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3920 /prefetch:1
                          2⤵
                            PID:1456
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:1
                            2⤵
                              PID:2536
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:1
                              2⤵
                                PID:4996
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1076 /prefetch:1
                                2⤵
                                  PID:1448
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3112 /prefetch:8
                                  2⤵
                                    PID:3216
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3488 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:2292
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:1
                                    2⤵
                                      PID:3536
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:1
                                      2⤵
                                        PID:2708
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                        2⤵
                                          PID:5016
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                                          2⤵
                                            PID:1508
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:1
                                            2⤵
                                              PID:1884
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:1
                                              2⤵
                                                PID:4012
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5000 /prefetch:2
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4488
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3716 /prefetch:1
                                                2⤵
                                                  PID:2180
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:1
                                                  2⤵
                                                    PID:3928
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                                                    2⤵
                                                      PID:2292
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5000 /prefetch:1
                                                      2⤵
                                                        PID:4052
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:1
                                                        2⤵
                                                          PID:4444
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                                          2⤵
                                                            PID:508
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                                                            2⤵
                                                              PID:3892
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:1
                                                              2⤵
                                                                PID:452
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6212 /prefetch:1
                                                                2⤵
                                                                  PID:2836
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6620 /prefetch:1
                                                                  2⤵
                                                                    PID:2208
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6044 /prefetch:8
                                                                    2⤵
                                                                      PID:2900
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:1
                                                                      2⤵
                                                                        PID:3144
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5824 /prefetch:8
                                                                        2⤵
                                                                          PID:524
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2016,17882811703724425498,9914409633510991688,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3780 /prefetch:8
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:3100
                                                                        • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                          "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                          2⤵
                                                                          • Drops startup file
                                                                          • Executes dropped EXE
                                                                          • Sets desktop wallpaper using registry
                                                                          PID:2272
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib +h .
                                                                            3⤵
                                                                            • Views/modifies file attributes
                                                                            PID:2180
                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                            icacls . /grant Everyone:F /T /C /Q
                                                                            3⤵
                                                                            • Modifies file permissions
                                                                            PID:1400
                                                                          • C:\Users\Admin\Downloads\taskdl.exe
                                                                            taskdl.exe
                                                                            3⤵
                                                                            • Executes dropped EXE
                                                                            PID:4864
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /c 26761712342443.bat
                                                                            3⤵
                                                                              PID:1016
                                                                              • C:\Windows\SysWOW64\cscript.exe
                                                                                cscript.exe //nologo m.vbs
                                                                                4⤵
                                                                                  PID:2980
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +h +s F:\$RECYCLE
                                                                                3⤵
                                                                                • Views/modifies file attributes
                                                                                PID:4692
                                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:4528
                                                                                • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                                  TaskData\Tor\taskhsvc.exe
                                                                                  4⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2664
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c start /b @[email protected] vs
                                                                                3⤵
                                                                                  PID:1684
                                                                                  • C:\Users\Admin\Downloads\@[email protected]
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2308
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                      5⤵
                                                                                        PID:3484
                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                          wmic shadowcopy delete
                                                                                          6⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3580
                                                                                  • C:\Users\Admin\Downloads\taskdl.exe
                                                                                    taskdl.exe
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4596
                                                                                  • C:\Users\Admin\Downloads\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                    3⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1744
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xribzlwi746" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                    3⤵
                                                                                      PID:3212
                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xribzlwi746" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                        4⤵
                                                                                        • Adds Run key to start application
                                                                                        • Modifies registry key
                                                                                        PID:3740
                                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2512
                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                      taskdl.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:1388
                                                                                  • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                                    "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:4508
                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                      attrib +h .
                                                                                      3⤵
                                                                                      • Views/modifies file attributes
                                                                                      PID:2724
                                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                                      3⤵
                                                                                      • Modifies file permissions
                                                                                      PID:2652
                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                  1⤵
                                                                                    PID:8
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2560
                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                      1⤵
                                                                                        PID:1528
                                                                                      • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                                        "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:4032
                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                          attrib +h .
                                                                                          2⤵
                                                                                          • Views/modifies file attributes
                                                                                          PID:2012
                                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                                          icacls . /grant Everyone:F /T /C /Q
                                                                                          2⤵
                                                                                          • Modifies file permissions
                                                                                          PID:4996
                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                        C:\Windows\system32\vssvc.exe
                                                                                        1⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2288
                                                                                      • C:\Windows\system32\LogonUI.exe
                                                                                        "LogonUI.exe" /flags:0x4 /state0:0xa3975055 /state1:0x41c64e6d
                                                                                        1⤵
                                                                                        • Drops file in Windows directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:3972

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\ProgramData\Microsoft\AppV\Setup\@[email protected]

                                                                                        Filesize

                                                                                        585B

                                                                                        MD5

                                                                                        214b481324d399d82105ced330594b0a

                                                                                        SHA1

                                                                                        f086da5427343c73f9d3370e472911a8cfa142d8

                                                                                        SHA256

                                                                                        4deb943682ab9e16874c6741d89ba4214990ce391308de5a2de2c060bb2ced3a

                                                                                        SHA512

                                                                                        e5f468cbfd27e9e36543738955288433cf0fc2f971501f4003138d6d7db361e34a1c2306b0404494d2c1ec337972760b57aec6196017110bafcbbcd12f043246

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                        Filesize

                                                                                        152B

                                                                                        MD5

                                                                                        47b2c6613360b818825d076d14c051f7

                                                                                        SHA1

                                                                                        7df7304568313a06540f490bf3305cb89bc03e5c

                                                                                        SHA256

                                                                                        47a22bea2e7d0154c59bf5d8790ec68274eb05e9fa6cf0eab0d648121f1a02ac

                                                                                        SHA512

                                                                                        08d2366fc1ce87dbe96b9bf997e4c59c9206fcfea47c1f17b01e79aeb0580f25cac5c7349bb453a50775b2743053446653f4129f835f81f4a8547ca392557aac

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                        Filesize

                                                                                        152B

                                                                                        MD5

                                                                                        e0811105475d528ab174dfdb69f935f3

                                                                                        SHA1

                                                                                        dd9689f0f70a07b4e6fb29607e42d2d5faf1f516

                                                                                        SHA256

                                                                                        c91388c87878a9e2c530c6096dbdd993b0a26fefe8ad797e0133547225032d6c

                                                                                        SHA512

                                                                                        8374a721ea3ff3a1ea70d8a074e5c193dbba27ba7e301f19cea89d648b2378c376e48310c33fe81078cd40b1863daec935e8ac22e8e3878dc3a5bb529d028852

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                        Filesize

                                                                                        62KB

                                                                                        MD5

                                                                                        c3c0eb5e044497577bec91b5970f6d30

                                                                                        SHA1

                                                                                        d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                        SHA256

                                                                                        eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                        SHA512

                                                                                        83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                        Filesize

                                                                                        69KB

                                                                                        MD5

                                                                                        a127a49f49671771565e01d883a5e4fa

                                                                                        SHA1

                                                                                        09ec098e238b34c09406628c6bee1b81472fc003

                                                                                        SHA256

                                                                                        3f208f049ffaf4a7ed808bf0ff759ce7986c177f476b380d0076fd1f5482fca6

                                                                                        SHA512

                                                                                        61b54222e54e7ab8743a2d6ca3c36768a7b2cf22d5689a3309dee9974b1f804533720ea9de2d3beab44853d565a94f1bc0e60b9382997abcf03945219f98d734

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                        Filesize

                                                                                        35KB

                                                                                        MD5

                                                                                        5e37c5625ae47ab3ff0f06ae3fb0c850

                                                                                        SHA1

                                                                                        0453bc4e6e84986c5178df976870cb44fcde7b9a

                                                                                        SHA256

                                                                                        bc0ec5a5880fa67188ecd02c51d4b7f99b87c9c222089b555dec81d4b7cd2b4c

                                                                                        SHA512

                                                                                        acaa24ac46d9a220e5dcf7fdbb3ef49003152d31a782703ae0c23eb80a20ac2e4d870710138be1b0c9ed8f0e8d72d991c8b3cf6a88087db416eb53dd1329fbd2

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        2e86a72f4e82614cd4842950d2e0a716

                                                                                        SHA1

                                                                                        d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                        SHA256

                                                                                        c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                        SHA512

                                                                                        7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                        Filesize

                                                                                        65KB

                                                                                        MD5

                                                                                        56d57bc655526551f217536f19195495

                                                                                        SHA1

                                                                                        28b430886d1220855a805d78dc5d6414aeee6995

                                                                                        SHA256

                                                                                        f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                        SHA512

                                                                                        7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                        Filesize

                                                                                        84KB

                                                                                        MD5

                                                                                        74e33b4b54f4d1f3da06ab47c5936a13

                                                                                        SHA1

                                                                                        6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                                        SHA256

                                                                                        535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                                        SHA512

                                                                                        79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                        Filesize

                                                                                        1.1MB

                                                                                        MD5

                                                                                        93feab00f76536d681c1b77eca2c7caf

                                                                                        SHA1

                                                                                        c48cbe893b3178a56357c132cae2fa63918d790f

                                                                                        SHA256

                                                                                        5da61564d6ae3fa4506522460d177f8b642b20bae63f81cee14b9ca71fd49226

                                                                                        SHA512

                                                                                        6276f945f1008c70bdc559a8d6a14c609a033af2fae6bd80c129da546e7df6cfb3fcdcc452508df8ee5be7a0a87a6f9930664b8b9726c4e52877802a9ceca5ca

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        89a8f04b06842cc0d55edaf730bc6eea

                                                                                        SHA1

                                                                                        33882132abb44480c92c7542b5ab72a6d534bdcf

                                                                                        SHA256

                                                                                        d45837590882b53c3149f60c60d90607dd9fe151561590188d0a0d013d9bb0e2

                                                                                        SHA512

                                                                                        89b3b43fa7e0e3ffe4b9ea3acb8bdde2ce80252307333107a80c5365bb2e3d0ee89618acae7cc6255e527079d4700856822ba0faa7c2b4c091198730b7a7b171

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        3dd27a64977cbd37bcdf90a4cf3a4899

                                                                                        SHA1

                                                                                        7d9cf0674904107f6a5b28a18686057afb7b613c

                                                                                        SHA256

                                                                                        dcfacb778986733ceeda915cf9d443a008641d1c7cb515e4c397b030a955d84b

                                                                                        SHA512

                                                                                        314e6e081d9b5c1f4c10cb996aa5814ceb526efdefe3550a92375ce625f677f3813f4d257bb9fb2d0c4d85210699ab5b16471f910e488583cf7b7842f830ba18

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        180B

                                                                                        MD5

                                                                                        00a455d9d155394bfb4b52258c97c5e5

                                                                                        SHA1

                                                                                        2761d0c955353e1982a588a3df78f2744cfaa9df

                                                                                        SHA256

                                                                                        45a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed

                                                                                        SHA512

                                                                                        9553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        530987a87780a6750e4d7c6b9efc3d4c

                                                                                        SHA1

                                                                                        c38a57bdde3c3fc26ab2651fb99114e6aa5ab76e

                                                                                        SHA256

                                                                                        87973b7a41c3c350c4465dcad04fff5eae0b5b0a2c8dc5ef06d2e637721773ff

                                                                                        SHA512

                                                                                        a2a382f0a5f5ce69e8aa28082a02ecece5a9fd5e898fa85b762dd0680b274732e2fccf5bad13f696010f9eee328c5f04f65b16c1d70900cac2f5c0a55d9743fb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        7663e90293a9822c2021a4e98ee1ca1a

                                                                                        SHA1

                                                                                        817d67b7abf4663cf22c77a3899af907e849d39a

                                                                                        SHA256

                                                                                        115cf701739f3cc96ebee78503705aef97c482ccb8b6b36360f59d497d5381a8

                                                                                        SHA512

                                                                                        53b21b999409722b8b3202a12a4c75c41a8344132fad3f8264497d22b5f6e2cc7dc91589606342461e5f7b270207782a814d3fe1473c71cf98aada391f707ab0

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        481B

                                                                                        MD5

                                                                                        4ca1f397f1d5f2265f8d54c6b156eb9d

                                                                                        SHA1

                                                                                        dabf7df7bb2fca0d060ed5bc9c303347a14f9b00

                                                                                        SHA256

                                                                                        42e0668485c22385c208f063d1fd345bb7109be23d8a62ae119df6b516d94f19

                                                                                        SHA512

                                                                                        96b3a3f5909d259ae686e37a0c132dc6af785609024acd58dd21223a015c451e62eb6c40989631b6e3a44dc15162eddcbe72b6c9ddd113ea8094a75ef57e3b3b

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        b70ff157ad3d3c55f994ffd325bbb929

                                                                                        SHA1

                                                                                        293251f6cbfd184342664b39ab1e36392ad3575b

                                                                                        SHA256

                                                                                        25fb89ae8829bf2985a014da7a510ffe75e29a7cf0f7d31d931fb6db256128a4

                                                                                        SHA512

                                                                                        860b807b4783ba045d31030c5318f82271130808337d01c951e7ed406709fa9b06554e457f01b48852ba43d46d4a2f020755c7d8bde382fe59e1bb08109ef6b9

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        7f70881cce00736933bb3ea060af7051

                                                                                        SHA1

                                                                                        5bd494fcbcf82f0a75c644410531e2ab8dd1b9b0

                                                                                        SHA256

                                                                                        10519b0852cc38d49e47f8c19ff4569fd979468d1b112f273717f199b40fc343

                                                                                        SHA512

                                                                                        2b795a8812fb3370c810bfd37ff20bb18a6ae6e01cb3070f997861a02409f5d5bb0a69f5ce860d8cdacbe9317deeaddd8e6f7ac212429c0a2f43b334bf4e10fb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        ee4a670456c4d59c760d3f9a0d906a08

                                                                                        SHA1

                                                                                        ab730d1549c3ebdf6165b0b42506f1fad8460a0d

                                                                                        SHA256

                                                                                        cd0ac76e5fe2932b04e4f77784343c7b062ab50747685dd3fe03bba764381c8d

                                                                                        SHA512

                                                                                        4108212e0570f0be71832a5d7fc2b9694434e22a54d449c2da7d121646f0812744330709f2943085ab3826ad7a0a88c88e6bacd243ab1dffa9e5cc2ac80e0a46

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        7ddc958e921e83c32d8ad3b4dadd96ee

                                                                                        SHA1

                                                                                        09a94f9867b3914744d8af15d8ac253c72c40069

                                                                                        SHA256

                                                                                        7de0afd8214eafde529702281f0601c625878b9b482faef948e16f99dac0a1d5

                                                                                        SHA512

                                                                                        d2de3dee4ca02a61a55e8a18d8627295fdcac774ef99a60c3f7498ec4abbcd198e3e92573d3d9187a3c982403e30846f21160669f84fc2161e9f3cde452c3008

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        faca6cc57253fcf69f824f46d181b11c

                                                                                        SHA1

                                                                                        bbef15eead6aa96d97af1632045349c26be2a9a5

                                                                                        SHA256

                                                                                        47e680af60a063fe9fd2332a9c22156f9a25a71a410f497850aa9da0940450d3

                                                                                        SHA512

                                                                                        20daad91293c1388e90d8233c0360277c002ca08aa64705123cfb5b3150a44221f928aca27527d7cb0f413128c94cf335695bd2439a9acc587883cd302243b0c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        26b7d38bdddedb07921442939b522865

                                                                                        SHA1

                                                                                        f857425c646a3ca8c65c8ab1f0edda8a24cdef44

                                                                                        SHA256

                                                                                        f97d19f7253479ca30f27368458a06bac2f2c53695f06cf5c9a4cff0e4cae1fa

                                                                                        SHA512

                                                                                        f5c56a6d8e3b6867f2a652e4ab417acb8c6f2e43cd266317f3dc202e8993a131ca5444ac5c8d044a7463d904197f3889ba1b50102fcdb228411f8055dfadccc3

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        b2bd913734119fe5a2a00103d762b8f3

                                                                                        SHA1

                                                                                        fdb3a023a68115c2912bc0eff4142f1ed82d59af

                                                                                        SHA256

                                                                                        a887455d4b9a6d26ab10c83d7f5ab1239841725c39853307698f91880376062a

                                                                                        SHA512

                                                                                        f22ee102607927a5ad8f54a80a121c8509020e6840a9bad4520888c192b6f78464488710a88b5eaf9776ef64858838ef2f19b46593a1e35ec06976fbcec8995c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        6a08aa49f1c80dbfa636132c1ee85650

                                                                                        SHA1

                                                                                        cb5ed6675a3eedfcce0412b5799856c9bd9dbfa0

                                                                                        SHA256

                                                                                        2fdac5aa95577d5eb4f1da1521ae4b0e9444a42f609f12933c14cae0834c15dc

                                                                                        SHA512

                                                                                        c3ddaf3f9c573134806170e608291c745011ca33a4063a154f1f01577155b71a8ff6c6dd7466125b6f199752686e546f23d4154be8b7a50da4715a949e93fd39

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        e468c08ae2a5e5b023ed4f0f26ccae2b

                                                                                        SHA1

                                                                                        807784b2bfa063a6348fe0fcaa17d232f507bec0

                                                                                        SHA256

                                                                                        2e8a55e2a90a4d499fa1ea6717ca2e46c39553a5937a6846d850cfdfc6bf7511

                                                                                        SHA512

                                                                                        ebeba8fbb0bda819985e4caeb5cae5f05ba4d906180e602fd1f65e95a8b733c286973ad945f76fcfe8f1b10404b049f2c7ef6f5e9e0f2dadb533f4938b3197ec

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        76391e2eb3e2add9e4e8c9896d6fb513

                                                                                        SHA1

                                                                                        4ab05097253f934805d18afab8ee71c3304ba542

                                                                                        SHA256

                                                                                        fe9d5e413e6dbeb1380b967a66ccd4bd5d870bbe21d06ddebf1d74760f19e9fa

                                                                                        SHA512

                                                                                        38bb7f44497225faba218894dcc754ed06b51162f1cc828920ed6ba1985f990328eafd70ea261039ebff9b42396131f6f06c93aa3d67e21df98b63ab9a839ada

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        538B

                                                                                        MD5

                                                                                        d3f170db511395ba3a451cdfbcceff9c

                                                                                        SHA1

                                                                                        c02ec33ba02a748f1bfb82341c94eb03e40fd5c9

                                                                                        SHA256

                                                                                        dbcc5ac52adcaa3a14266cfdb1e661b044e367c29161fc2c73972397709f45a7

                                                                                        SHA512

                                                                                        530cc03d9e7d958c5e11b9e4fefc61d13344cca8bc28c52129cbcd0836399b0cd78e1110eaed77f753e0e876a55c479b502c88211d489951ea06f0e86b902d3c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        79023c78db3bca3a5c7aaa81fede82a8

                                                                                        SHA1

                                                                                        923cc9f565e612c3aa849bd6a54c75aa67a5d9af

                                                                                        SHA256

                                                                                        0de954a13f075b366c6b930e57ed678a76b999d3bab79c8e95667ccdce9ea7b6

                                                                                        SHA512

                                                                                        7227b1909e313907532229fd10580d75789f73c7ccf4c4a159488a6202ae254ffeb4c2be0f58592fe125e6211af22b34a2bbefa84cc47fb2a1c7ffa9c08fe794

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        65cdf0fddcb83c9e6e8a4d45fafe7b12

                                                                                        SHA1

                                                                                        5360d2616497d42b1072166d34753e74b56b4646

                                                                                        SHA256

                                                                                        b488ac09a189d492bc4c1484cde0dd7abdd432e85e16e5531f794c71e09dbfbc

                                                                                        SHA512

                                                                                        4d635c1521b76d89d9bb223f9fc582657404d1b9d4b58b327acb079d1c064f7a3a9b416fe5791c23606dc0c1741b5b8cd572e3f781646e89aadec44bf70ded96

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        87cb476c4142955df6df0a5b41aa7216

                                                                                        SHA1

                                                                                        f1c2df06293777a0e23b9681d6437b1187e5d470

                                                                                        SHA256

                                                                                        c77db940586ca700d11ed446d55f4b03b9cf59c722d09c7c2f76216dfa14cf80

                                                                                        SHA512

                                                                                        0d009aac297368dc8fc6caeded58b9b0e852875837681925c3a2ac3fa8311ebd6ce0bddd6d88fd37f202469152686ca66dbf3ab8fd38731099d8ff53492a18eb

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        534B

                                                                                        MD5

                                                                                        9941b72a58b79a0f390da487c9c48ea3

                                                                                        SHA1

                                                                                        cbb1d346e0def678f5c5fa83c9d2bf136b0ddaae

                                                                                        SHA256

                                                                                        a33fbbd644720563ea6a22a4972d39680025c961b8347e28c8cff37a9a4384b9

                                                                                        SHA512

                                                                                        2053ac4c8e0461dddd3efeda8950d06f8064137f6bdf1f07b8616fa95d3cbd0b44c2c375582a5a078db4ac13e498cebeb77a0f10cb01e9af6db96ff0c9824e5c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        465947ef5a4629570a5a21ff4aaeb563

                                                                                        SHA1

                                                                                        7690325f9dfb1bbc33a0cd2719df6e7ae9b0e9d3

                                                                                        SHA256

                                                                                        2334404733defe36f2a12deb8cae58da62e2426d1c638241a01fa2eff1e09d8a

                                                                                        SHA512

                                                                                        2a5eee6fecf98bb316a289ee5055f89a817adf75310b3f2abad0cfd271914a9f7c1901fa679a069888e5e49bff3bde27b62fbebf23d4792df6d986b2bf8b2f84

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe61c207.TMP

                                                                                        Filesize

                                                                                        538B

                                                                                        MD5

                                                                                        1c34f9edd80dc39b044732ef3f962fb3

                                                                                        SHA1

                                                                                        9360ae5296427eb3c77962dde91745a38bb12f96

                                                                                        SHA256

                                                                                        57b730607fe8cfd588a1fc7aaaec1fd0bbc21d46328bbc048db6575b58a38c13

                                                                                        SHA512

                                                                                        810a6bc9edc5c58421a2553007ac9927989a1a7ea25457898facccaf9f8500f6d4d531030aeab5df4b5a51c52fd1309d9fe3dc814359660027eeacf88e3166c9

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                        Filesize

                                                                                        16B

                                                                                        MD5

                                                                                        6752a1d65b201c13b62ea44016eb221f

                                                                                        SHA1

                                                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                        SHA256

                                                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                        SHA512

                                                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        6f94bffe4cb4e832d4e73a6821b5d04c

                                                                                        SHA1

                                                                                        03d7b74d624986a6a79be9f04cbe58961d501833

                                                                                        SHA256

                                                                                        8e0ba11b52e24533924298bfd34f66a80742ab62fd0613b3361781eb16313446

                                                                                        SHA512

                                                                                        ed5516668fef20e6ea79fdf75116dc5ba7d393504b88c8aa7f7ce56af52e1b24e21691cd45084fb291cf8ecec0b58c6bc26f1f17e17b9ef27c30922d571672b5

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        bc37115e0cf5ff1be996f7caeb2be2a6

                                                                                        SHA1

                                                                                        1c1dbfa759bd6a65dd9f7be2ef34f01b7ce72ac0

                                                                                        SHA256

                                                                                        55ce17373c023015b51cfb9b972e836886a58fa30069d6dfb1f4d04f425d4be2

                                                                                        SHA512

                                                                                        325f66585315be64a1869bf142ce405c127b878d882278f8f7a0d8976bf17faf5473309614bae8f18d145857d68176ce0789c532a42339c30163ec72dfebcb36

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        12KB

                                                                                        MD5

                                                                                        08fd3957df937545d8d9a31f40388049

                                                                                        SHA1

                                                                                        1891b255dfef5a7b16e75281b6e23d974930bf8b

                                                                                        SHA256

                                                                                        ae04c5c2dccaec24fe8a7dda9ecd6339906507003634a45fa04399e25ba5e690

                                                                                        SHA512

                                                                                        7252773722f01fb2ee4c2974f01cd70195c1e849ba4357b53e8fe539d72f33b52057bee3f5b7078e41358ea33fd6366cfb587a8b9c3932a7a21e2c75a3aa2499

                                                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                        Filesize

                                                                                        10.1MB

                                                                                        MD5

                                                                                        bbfc55bfea4299d096199381df412819

                                                                                        SHA1

                                                                                        a728b5e918c1cd80f72959eae8c3d33b2c3e1fca

                                                                                        SHA256

                                                                                        dcfb098c42d2dc8040cd03b35892159b9b32fc397f1ec95d074ce2f7827d9853

                                                                                        SHA512

                                                                                        d95542f2108d88c647c2fd8c437ad392364f6df921ecf2f17a2d00243724ccbe0bbe522da54dad753e757166c7fde79cc4d16b54eb77527b6aa832d3386d7bb7

                                                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                                                        Filesize

                                                                                        933B

                                                                                        MD5

                                                                                        7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                        SHA1

                                                                                        b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                        SHA256

                                                                                        840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                        SHA512

                                                                                        4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                                                        Filesize

                                                                                        240KB

                                                                                        MD5

                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                        SHA1

                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                        SHA256

                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                        SHA512

                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                      • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                        Filesize

                                                                                        3.0MB

                                                                                        MD5

                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                        SHA1

                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                        SHA256

                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                        SHA512

                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                      • C:\Users\Admin\Downloads\Unconfirmed 686360.crdownload

                                                                                        Filesize

                                                                                        3.4MB

                                                                                        MD5

                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                        SHA1

                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                        SHA256

                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                        SHA512

                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                      • C:\Users\Admin\Downloads\b.wnry

                                                                                        Filesize

                                                                                        1.4MB

                                                                                        MD5

                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                        SHA1

                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                        SHA256

                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                        SHA512

                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                      • C:\Users\Admin\Downloads\c.wnry

                                                                                        Filesize

                                                                                        780B

                                                                                        MD5

                                                                                        8124a611153cd3aceb85a7ac58eaa25d

                                                                                        SHA1

                                                                                        c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                        SHA256

                                                                                        0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                        SHA512

                                                                                        b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                      • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                        Filesize

                                                                                        46KB

                                                                                        MD5

                                                                                        95673b0f968c0f55b32204361940d184

                                                                                        SHA1

                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                        SHA256

                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                        SHA512

                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                      • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                        Filesize

                                                                                        53KB

                                                                                        MD5

                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                        SHA1

                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                        SHA256

                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                        SHA512

                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                      • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                        Filesize

                                                                                        77KB

                                                                                        MD5

                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                        SHA1

                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                        SHA256

                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                        SHA512

                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                      • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                        Filesize

                                                                                        38KB

                                                                                        MD5

                                                                                        17194003fa70ce477326ce2f6deeb270

                                                                                        SHA1

                                                                                        e325988f68d327743926ea317abb9882f347fa73

                                                                                        SHA256

                                                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                        SHA512

                                                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                      • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                        Filesize

                                                                                        39KB

                                                                                        MD5

                                                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                                                        SHA1

                                                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                        SHA256

                                                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                        SHA512

                                                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                      • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                                                        SHA1

                                                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                                                        SHA256

                                                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                        SHA512

                                                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                      • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        7a8d499407c6a647c03c4471a67eaad7

                                                                                        SHA1

                                                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                        SHA256

                                                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                        SHA512

                                                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                      • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                        SHA1

                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                        SHA256

                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                        SHA512

                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                      • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                                                        SHA1

                                                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                        SHA256

                                                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                        SHA512

                                                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                      • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                        SHA1

                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                        SHA256

                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                        SHA512

                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                      • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        4e57113a6bf6b88fdd32782a4a381274

                                                                                        SHA1

                                                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                                                        SHA256

                                                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                        SHA512

                                                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                      • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        3d59bbb5553fe03a89f817819540f469

                                                                                        SHA1

                                                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                        SHA256

                                                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                        SHA512

                                                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                      • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                        Filesize

                                                                                        47KB

                                                                                        MD5

                                                                                        fb4e8718fea95bb7479727fde80cb424

                                                                                        SHA1

                                                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                        SHA256

                                                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                        SHA512

                                                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                      • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        3788f91c694dfc48e12417ce93356b0f

                                                                                        SHA1

                                                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                        SHA256

                                                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                        SHA512

                                                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                      • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        30a200f78498990095b36f574b6e8690

                                                                                        SHA1

                                                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                        SHA256

                                                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                        SHA512

                                                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                      • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                        Filesize

                                                                                        79KB

                                                                                        MD5

                                                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                                                        SHA1

                                                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                        SHA256

                                                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                        SHA512

                                                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                      • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                        Filesize

                                                                                        89KB

                                                                                        MD5

                                                                                        6735cb43fe44832b061eeb3f5956b099

                                                                                        SHA1

                                                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                        SHA256

                                                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                        SHA512

                                                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                      • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                        Filesize

                                                                                        40KB

                                                                                        MD5

                                                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                                                        SHA1

                                                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                        SHA256

                                                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                        SHA512

                                                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                      • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        ff70cc7c00951084175d12128ce02399

                                                                                        SHA1

                                                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                        SHA256

                                                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                        SHA512

                                                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                      • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                        Filesize

                                                                                        38KB

                                                                                        MD5

                                                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                        SHA1

                                                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                        SHA256

                                                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                        SHA512

                                                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                      • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                        SHA1

                                                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                        SHA256

                                                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                        SHA512

                                                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                      • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                        Filesize

                                                                                        50KB

                                                                                        MD5

                                                                                        313e0ececd24f4fa1504118a11bc7986

                                                                                        SHA1

                                                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                        SHA256

                                                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                        SHA512

                                                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                      • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                        Filesize

                                                                                        46KB

                                                                                        MD5

                                                                                        452615db2336d60af7e2057481e4cab5

                                                                                        SHA1

                                                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                        SHA256

                                                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                        SHA512

                                                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                      • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                        Filesize

                                                                                        40KB

                                                                                        MD5

                                                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                        SHA1

                                                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                        SHA256

                                                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                        SHA512

                                                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                      • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        8d61648d34cba8ae9d1e2a219019add1

                                                                                        SHA1

                                                                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                        SHA256

                                                                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                        SHA512

                                                                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                      • C:\Users\Admin\Downloads\t.wnry

                                                                                        Filesize

                                                                                        64KB

                                                                                        MD5

                                                                                        5dcaac857e695a65f5c3ef1441a73a8f

                                                                                        SHA1

                                                                                        7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                        SHA256

                                                                                        97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                        SHA512

                                                                                        06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                      • \??\pipe\LOCAL\crashpad_3944_HYWCSCWSMWAFWKWB

                                                                                        MD5

                                                                                        d41d8cd98f00b204e9800998ecf8427e

                                                                                        SHA1

                                                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                        SHA256

                                                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                        SHA512

                                                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                      • memory/2272-1204-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/2664-2751-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2648-0x0000000073630000-0x00000000736B2000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2664-2650-0x00000000736C0000-0x00000000736E2000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/2664-2651-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2741-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2742-0x0000000073710000-0x0000000073792000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2664-2743-0x00000000736F0000-0x000000007370C000-memory.dmp

                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/2664-2745-0x0000000073630000-0x00000000736B2000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2664-2746-0x00000000735B0000-0x0000000073627000-memory.dmp

                                                                                        Filesize

                                                                                        476KB

                                                                                      • memory/2664-2649-0x0000000073390000-0x00000000735AC000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2664-2654-0x0000000073630000-0x00000000736B2000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2664-2653-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2747-0x0000000073390000-0x00000000735AC000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2664-2646-0x0000000073710000-0x0000000073792000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2664-2647-0x0000000073390000-0x00000000735AC000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2664-2788-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2794-0x0000000073390000-0x00000000735AC000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2664-2652-0x00000000736C0000-0x00000000736E2000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/2664-2814-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2820-0x0000000073390000-0x00000000735AC000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2664-2850-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2883-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2664-2760-0x00000000005F0000-0x00000000008EE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB