Analysis

  • max time kernel
    297s
  • max time network
    275s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-05-2024 13:59

General

  • Target

    https://github.com/b30wulf/Malware-collection/blob/main/malware/WannaCry-master/WannaCry.EXE

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 32 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 27 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/b30wulf/Malware-collection/blob/main/malware/WannaCry-master/WannaCry.EXE
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2864
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc06ac46f8,0x7ffc06ac4708,0x7ffc06ac4718
      2⤵
        PID:2072
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
        2⤵
          PID:1368
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3996
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2968 /prefetch:8
          2⤵
            PID:1848
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
            2⤵
              PID:4412
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:1
              2⤵
                PID:2744
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:8
                2⤵
                  PID:2876
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3712
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:1
                  2⤵
                    PID:668
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                    2⤵
                      PID:688
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3500 /prefetch:8
                      2⤵
                        PID:2792
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                        2⤵
                          PID:3708
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:1
                          2⤵
                            PID:4348
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                            2⤵
                              PID:3932
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6520 /prefetch:8
                              2⤵
                                PID:5252
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5164 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5576
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1976,13263932158778985390,8224598049763288580,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2804 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:4332
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:5052
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:464
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:5696
                                  • C:\Users\Admin\Downloads\WannaCry.EXE
                                    "C:\Users\Admin\Downloads\WannaCry.EXE"
                                    1⤵
                                    • Drops startup file
                                    • Executes dropped EXE
                                    • Sets desktop wallpaper using registry
                                    PID:5764
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h .
                                      2⤵
                                      • Views/modifies file attributes
                                      PID:5988
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls . /grant Everyone:F /T /C /Q
                                      2⤵
                                      • Modifies file permissions
                                      PID:5996
                                    • C:\Users\Admin\Downloads\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:5068
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c 265731717077619.bat
                                      2⤵
                                        PID:2484
                                        • C:\Windows\SysWOW64\cscript.exe
                                          cscript.exe //nologo m.vbs
                                          3⤵
                                            PID:5412
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h +s F:\$RECYCLE
                                          2⤵
                                          • Views/modifies file attributes
                                          PID:5092
                                        • C:\Users\Admin\Downloads\@[email protected]
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4424
                                          • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                            TaskData\Tor\taskhsvc.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:5600
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c start /b @[email protected] vs
                                          2⤵
                                            PID:6112
                                            • C:\Users\Admin\Downloads\@[email protected]
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:5324
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                4⤵
                                                  PID:6028
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    wmic shadowcopy delete
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:6132
                                            • C:\Users\Admin\Downloads\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:5352
                                            • C:\Users\Admin\Downloads\taskse.exe
                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4680
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "oeocwgveoepklqq857" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                              2⤵
                                                PID:4032
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "oeocwgveoepklqq857" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                  3⤵
                                                  • Adds Run key to start application
                                                  • Modifies registry key
                                                  PID:5864
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:5312
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2152
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:6032
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3724
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5596
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1984
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4152
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:5200
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5888
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1616
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:5472
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:5488
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4384
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2300
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                PID:4024
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1940
                                            • C:\Windows\system32\vssvc.exe
                                              C:\Windows\system32\vssvc.exe
                                              1⤵
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1080
                                            • C:\Windows\system32\taskmgr.exe
                                              "C:\Windows\system32\taskmgr.exe" /4
                                              1⤵
                                              • Checks SCSI registry key(s)
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:5068

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                              Filesize

                                              152B

                                              MD5

                                              4b4f91fa1b362ba5341ecb2836438dea

                                              SHA1

                                              9561f5aabed742404d455da735259a2c6781fa07

                                              SHA256

                                              d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                              SHA512

                                              fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                              Filesize

                                              152B

                                              MD5

                                              eaa3db555ab5bc0cb364826204aad3f0

                                              SHA1

                                              a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                              SHA256

                                              ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                              SHA512

                                              e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              1KB

                                              MD5

                                              a9b269d6b607b12949255546d39a421d

                                              SHA1

                                              da69b2ffdb93812f86f5343972fb00a8c9dc3839

                                              SHA256

                                              f33fa7f40b3e5fef9d52f6682eabba7724035d76aeee8de95fbe9174bad63649

                                              SHA512

                                              3093413356de49aec1c0edd001c265437f8f60347d5c48ad2854587620369ed64bd1aabaf853c364e1f2511974be8a0cf68c1c51adf71188859fea244177200c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                              Filesize

                                              1KB

                                              MD5

                                              36adfacd0af537fd884005e127f3a303

                                              SHA1

                                              36dba1f1dec349f1e6f0b07be21671c293cd5ed8

                                              SHA256

                                              a3ed3decf00eb93ad908ef5b3c6c7a633ad254f81958f33292b233de464f1a11

                                              SHA512

                                              ba7604d93a4417c89785e7ed8060663747559afecb128c5ac51d3ad51b01843b3761ffbf04cb32a9aae89bd76649530351818f7d078c81f8c38cc682c8b047b0

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                              Filesize

                                              579B

                                              MD5

                                              abcec1c7edbf55c225ee392b2de21ce7

                                              SHA1

                                              383a3bb1c4fb18e9e6e1c381ce0e8b50fb549033

                                              SHA256

                                              3e72162865c8d9549acdcc915949cacac97a155ef6f745a32546592848ac1323

                                              SHA512

                                              34c73ba0a23aa96e8c0b6f1f24ba784a444bc54183454bd4dd3bb767f59f726550ec28508555172c547c440c517360458dfff5c104868c14906733d4b6a8fcad

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                              Filesize

                                              579B

                                              MD5

                                              46fa4f5f7344089589d117bd7599b3a9

                                              SHA1

                                              b6cc1fe19e527d4a372c97e4d195ed94eee40030

                                              SHA256

                                              223280d95a13f1af6af06459bbf230874500c212a2e16f63914eff3f22e8b57a

                                              SHA512

                                              6b680aedde7e806802652aab9ab31cb21438bc8756b063955e6f03bbbdf1273f7d47c40ec1a19fe27537afeb8d6cc219a246d31f7c6822b481649fe296e2a45c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              c5d213b5b66a051da68bbd4774705367

                                              SHA1

                                              bae0f137099e111cf994b1f493870521933a401b

                                              SHA256

                                              de819cc538713b2eaa4134e987eb85bffe3635c36159288c9700a912bf8a72e0

                                              SHA512

                                              10eb9385a8095624f766cb92b42c61b9c33bdf12d86ea413633c698d63fd929a1bb8ccce3adc430b2a3e7bffcd9aedcb8391a21fd1563bc6d7cc34c1fabe2ca5

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              7KB

                                              MD5

                                              15a8150e9b323c80bcf853a631d89c85

                                              SHA1

                                              18799be5d950040faa6602d32b49dd627c7bd023

                                              SHA256

                                              6b16724a6590130499d39af1c048b36e5a7ca8e7a8668f4e464794ba8a8e8ff5

                                              SHA512

                                              ca32dcb68c41c4dbdbbc8ea8330efd78e922df2de907055197ddb9478519b7e4070d800ef883bf81c1f58ac58c21cad060f7570b770865b6a7f4b9802122160c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              5KB

                                              MD5

                                              ee6e7bdfdce1b43ef288f042e6b65997

                                              SHA1

                                              4cc0fd7a7740de705464b0fb5677dd2a9af5aadc

                                              SHA256

                                              dc55ed4316eb0b3bf57fb2278f22c9974f4929b5768aa2b93fa0ad3f308e83c7

                                              SHA512

                                              e8ffc5c425c20be17562ee525317129c336e9d88642104920581c22ada7798c4869d1b41a0ec9541e4c4059995cc06cbd25d9e57d3636c05e36004c36adab8fb

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              854930489e59a01108ab2b6cf0b1eba5

                                              SHA1

                                              82116d10567129c9a2fc112fa56636b282d4c823

                                              SHA256

                                              056d34ffa0f82760d245ccf526da8ea94e9644bb2c77370164ff2eead883c24b

                                              SHA512

                                              7e083ab10eddb232dc140a33443eab3f2ba995fff5e5310e1b23f6f5c6551c28b2ed64b84abae584597b312b2f7b132e21f9e89a54bf673f43491fdeba610256

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                              Filesize

                                              6KB

                                              MD5

                                              c6c23d39ed65e5a43ed0f2fcac751048

                                              SHA1

                                              13818120350400ce136786db7821dc512b0d9d00

                                              SHA256

                                              281b4589f6d55edb1ddb7133b35b5d73752a0b54c97964354d954b69d1349574

                                              SHA512

                                              76cf023bdb35e2f7bd50f17731cd89fd81df43b5d0e841f096a2fea7303b2d9cf1814f2f5f03b395abf78464cd63e70e1f91e19f3585a50846fa82746f07686f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              7618140c030adf1a21d831b7470da56a

                                              SHA1

                                              822985f55e60ab5285ba1cfed76dc12cd6bf3912

                                              SHA256

                                              2c2259c796befb4cd0c6514c8099a2e30fda21843c8dd01c15a71027fc27c9a7

                                              SHA512

                                              c83a6bafb5d6f3a990596eae5d96031c786ee674e3c6d54d9e5b2e42270831f809794a73b6c047779d082b882bb366b92ac52bab8f92809b28635fbae5eb49c9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              5c08d96491c23f4f67d91eb67f68af16

                                              SHA1

                                              eab1cb9e14b4d8f52e1984843df9cae61ecdc33a

                                              SHA256

                                              a4cd7625644e939742837725a4da2523147bda4cb0e7b75f97a79ecb808c6522

                                              SHA512

                                              cb71a2fb1f37b91bf89a980d7e16735bc840b340e4be1e95332a872006084718e34c08c6cb7bbae9b12120f82904bc3f67dcda23753cf06e0776ef5361a6c281

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              f8ebbfaee5ec550725522958a35b2da1

                                              SHA1

                                              fbb6c628a785a4c02c1727727aefca1c39f91d17

                                              SHA256

                                              d6c44d9ce64340bbcbdb6dc79c92547ae7b4a4365d66af4cb3043fbb2b8bbe94

                                              SHA512

                                              297ac4b160b07493433108f7d14cf0ee353f70e4f309a6a17b1699310c3574a6c0e69097306aea5d4f81efa943a5d5dac8386a0fc4e4191e0906dce8cf4a5a39

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              f6d4986bbb605db056007c0afa1e516b

                                              SHA1

                                              2edaf655b45219cfbc5bd8847fa71d436730cf58

                                              SHA256

                                              1d4c3199d9b6000546580e35470df4955999ceadb654689c999fd6145f4952d2

                                              SHA512

                                              ec24c0182fe208e4161549034a359bb0aba53869e3cdf4fd689cb48f2aedf72e7d7782f40b0a0a556bd1fc13340a022c5b1415882213023f9715578db932082b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              cf903447bdf1d2f6f8af50976796fa92

                                              SHA1

                                              b06ea87f1de4daf0e2ceaa58dafbc568dfef5805

                                              SHA256

                                              ecf2ba199c6c1ce8af15860992f3192d4dab56f07bb0255e59ba4cc2799f3d04

                                              SHA512

                                              ec3e5220146fd8d47ff05279d6d29121087791500c5303775479088055ca6efa23fb708e31cf3db215dca3b254b88ff612157fe78d4369c86b436a2cf8c1fedb

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                              Filesize

                                              1KB

                                              MD5

                                              9bc23c7576774b780438d354c8beb58e

                                              SHA1

                                              d3be0395daa0aa00d74264314b51507ce1632c98

                                              SHA256

                                              378676e5658a5f78ba50a816edad1e7eda66ac03b54e928fe587d5c8c28fe141

                                              SHA512

                                              92643971090b7c822c73be7f76cc8ea1221cad807924f004b3329d2ca524a061d089458a9d74a70478fe43d2459db082e3f2c73883fae56a8e6d7d34077e87d8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57d254.TMP
                                              Filesize

                                              1KB

                                              MD5

                                              02ceeadf167ea4fee4344c3f1785d1b1

                                              SHA1

                                              6f8d0178bb4486f4edb2066c23714912e9975b02

                                              SHA256

                                              a3021f24ac51a71fdf5bdfa9f38293c2177ea683463d166d3a378de8fd09dab5

                                              SHA512

                                              ea9c5f2c58e5401ac42a8367c9d1aa5216882d0d0d78ed259bfd89e393c8db617632e029f0c9fae8cffb79350c0c15538c7eb2ad4d817e9c03e420221b950a9d

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                              Filesize

                                              16B

                                              MD5

                                              6752a1d65b201c13b62ea44016eb221f

                                              SHA1

                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                              SHA256

                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                              SHA512

                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                              Filesize

                                              11KB

                                              MD5

                                              83e71244e45d156ca9c51778819426c9

                                              SHA1

                                              4c657a3fff7f03945e97899e0e4f49909f023594

                                              SHA256

                                              e10aa3d79d10191a42a563dba21d990273da5001ed0736746a2d9e850dcb74b4

                                              SHA512

                                              24b120336fa6acc47869b467428d24dd652f4a46aea1a18b35bf6a400c28c33130c87e512d77b5d48b755ea6b6cade6ac048c530a184a98399dfed49ec9f7f3a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                              Filesize

                                              11KB

                                              MD5

                                              f80c9b13dc729d9d066600ebeb351f81

                                              SHA1

                                              e229c868854a889cdb948f0c9727a8b3538bbb82

                                              SHA256

                                              cc253059e3fa34e440bd6191be6fca80cf53d2b03c1705091cbd54ab82fd80e7

                                              SHA512

                                              f958c7f10029e5059de1b65c10029946e05b31269119f714016b70274674df0a444286445532741cfabff4027fd3d13a5351b73f50fe6e5a178c3e12c3d30df0

                                            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                              Filesize

                                              8.1MB

                                              MD5

                                              96512404ec42fada3f9a19970aeca7e9

                                              SHA1

                                              bae8201bf5fd4b87d1003d04b3eb9990bc7877e2

                                              SHA256

                                              d2b6f220fc66658c49401d57cd5c1fb0587b5f68ec6cee0f04d3e78b7f8be3f4

                                              SHA512

                                              f780e0bd583882a4939f6707669781e0c78eb6f8ac3d686eba8faf9f0084bff22bca640e8f323299667d1f018aee6c7a3b309dd397cb3c4e0af8f710d4a33371

                                            • C:\Users\Admin\Downloads\00000000.res
                                              Filesize

                                              136B

                                              MD5

                                              1b81f5b73476a60ebd59e8564d61ddf3

                                              SHA1

                                              5a75a542a9f82ef94f9101851dbcda081b7f1f0c

                                              SHA256

                                              5d8313fc09101a40e52fd90faac2b02d98df957ed5bb5b28d78fc09cc8ad2fa5

                                              SHA512

                                              81a4d1fa3be7b1dc3ed27960f06a49ae5256d5bd00c84304ace98cfe7549994d26e723440c53debb9b716b92a88d1fd2d896ff596c77fc576fea03bd5c3b48e8

                                            • C:\Users\Admin\Downloads\265731717077619.bat
                                              Filesize

                                              322B

                                              MD5

                                              c719f3a51e489e5c9fbb334ecbb45ede

                                              SHA1

                                              5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                              SHA256

                                              c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                              SHA512

                                              b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                            • C:\Users\Admin\Downloads\@[email protected]
                                              Filesize

                                              933B

                                              MD5

                                              7e6b6da7c61fcb66f3f30166871def5b

                                              SHA1

                                              00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                              SHA256

                                              4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                              SHA512

                                              e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                            • C:\Users\Admin\Downloads\@[email protected]
                                              Filesize

                                              585B

                                              MD5

                                              03483c23b21877e65949a5525117e9bd

                                              SHA1

                                              6a64ed8cffd8fb09cb66cb98200d5a7be70b776b

                                              SHA256

                                              3f571918de8b37615d43ac5ee4761171b73beeff3bd01424dd20955f4bf5ff4b

                                              SHA512

                                              8a810ba7df5ebf2042864c20623bd175f1fe7b794ed20ed26ef84338823fe08af208ec30a3bd14d92576225f1d739f7a21ca09d35274c9eddfef0a9ff6d7e157

                                            • C:\Users\Admin\Downloads\TaskData\Tor\LIBEAY32.dll
                                              Filesize

                                              3.0MB

                                              MD5

                                              6ed47014c3bb259874d673fb3eaedc85

                                              SHA1

                                              c9b29ba7e8a97729c46143cc59332d7a7e9c1ad8

                                              SHA256

                                              58be53d5012b3f45c1ca6f4897bece4773efbe1ccbf0be460061c183ee14ca19

                                              SHA512

                                              3bc462d21bc762f6eec3d23bb57e2baf532807ab8b46fab1fe38a841e5fde81ed446e5305a78ad0d513d85419e6ec8c4b54985da1d6b198acb793230aeecd93e

                                            • C:\Users\Admin\Downloads\TaskData\Tor\libevent-2-0-5.dll
                                              Filesize

                                              702KB

                                              MD5

                                              90f50a285efa5dd9c7fddce786bdef25

                                              SHA1

                                              54213da21542e11d656bb65db724105afe8be688

                                              SHA256

                                              77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                              SHA512

                                              746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                            • C:\Users\Admin\Downloads\TaskData\Tor\libssp-0.dll
                                              Filesize

                                              90KB

                                              MD5

                                              78581e243e2b41b17452da8d0b5b2a48

                                              SHA1

                                              eaefb59c31cf07e60a98af48c5348759586a61bb

                                              SHA256

                                              f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                              SHA512

                                              332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                                            • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                              Filesize

                                              3.0MB

                                              MD5

                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                              SHA1

                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                              SHA256

                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                              SHA512

                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                            • C:\Users\Admin\Downloads\Unconfirmed 338639.crdownload
                                              Filesize

                                              3.4MB

                                              MD5

                                              84c82835a5d21bbcf75a61706d8ab549

                                              SHA1

                                              5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                              SHA256

                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                              SHA512

                                              90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                            • C:\Users\Admin\Downloads\b.wnry
                                              Filesize

                                              1.4MB

                                              MD5

                                              c17170262312f3be7027bc2ca825bf0c

                                              SHA1

                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                              SHA256

                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                              SHA512

                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                            • C:\Users\Admin\Downloads\c.wnry
                                              Filesize

                                              780B

                                              MD5

                                              93f33b83f1f263e2419006d6026e7bc1

                                              SHA1

                                              1a4b36c56430a56af2e0ecabd754bf00067ce488

                                              SHA256

                                              ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                              SHA512

                                              45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                            • C:\Users\Admin\Downloads\m.vbs
                                              Filesize

                                              201B

                                              MD5

                                              b067df716aac6db38d973d4ad1337b29

                                              SHA1

                                              541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                              SHA256

                                              3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                              SHA512

                                              0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                            • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry
                                              Filesize

                                              46KB

                                              MD5

                                              95673b0f968c0f55b32204361940d184

                                              SHA1

                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                              SHA256

                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                              SHA512

                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                            • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry
                                              Filesize

                                              53KB

                                              MD5

                                              0252d45ca21c8e43c9742285c48e91ad

                                              SHA1

                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                              SHA256

                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                              SHA512

                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                            • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry
                                              Filesize

                                              77KB

                                              MD5

                                              2efc3690d67cd073a9406a25005f7cea

                                              SHA1

                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                              SHA256

                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                              SHA512

                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                            • C:\Users\Admin\Downloads\msg\m_croatian.wnry
                                              Filesize

                                              38KB

                                              MD5

                                              17194003fa70ce477326ce2f6deeb270

                                              SHA1

                                              e325988f68d327743926ea317abb9882f347fa73

                                              SHA256

                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                              SHA512

                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                            • C:\Users\Admin\Downloads\msg\m_czech.wnry
                                              Filesize

                                              39KB

                                              MD5

                                              537efeecdfa94cc421e58fd82a58ba9e

                                              SHA1

                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                              SHA256

                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                              SHA512

                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                            • C:\Users\Admin\Downloads\msg\m_danish.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              2c5a3b81d5c4715b7bea01033367fcb5

                                              SHA1

                                              b548b45da8463e17199daafd34c23591f94e82cd

                                              SHA256

                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                              SHA512

                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                            • C:\Users\Admin\Downloads\msg\m_dutch.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              7a8d499407c6a647c03c4471a67eaad7

                                              SHA1

                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                              SHA256

                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                              SHA512

                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                            • C:\Users\Admin\Downloads\msg\m_english.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                              SHA1

                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                              SHA256

                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                              SHA512

                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                            • C:\Users\Admin\Downloads\msg\m_filipino.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              08b9e69b57e4c9b966664f8e1c27ab09

                                              SHA1

                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                              SHA256

                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                              SHA512

                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                            • C:\Users\Admin\Downloads\msg\m_finnish.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              35c2f97eea8819b1caebd23fee732d8f

                                              SHA1

                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                              SHA256

                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                              SHA512

                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                            • C:\Users\Admin\Downloads\msg\m_french.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              4e57113a6bf6b88fdd32782a4a381274

                                              SHA1

                                              0fccbc91f0f94453d91670c6794f71348711061d

                                              SHA256

                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                              SHA512

                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                            • C:\Users\Admin\Downloads\msg\m_german.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              3d59bbb5553fe03a89f817819540f469

                                              SHA1

                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                              SHA256

                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                              SHA512

                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                            • C:\Users\Admin\Downloads\msg\m_greek.wnry
                                              Filesize

                                              47KB

                                              MD5

                                              fb4e8718fea95bb7479727fde80cb424

                                              SHA1

                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                              SHA256

                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                              SHA512

                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                            • C:\Users\Admin\Downloads\msg\m_indonesian.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              3788f91c694dfc48e12417ce93356b0f

                                              SHA1

                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                              SHA256

                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                              SHA512

                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                            • C:\Users\Admin\Downloads\msg\m_italian.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              30a200f78498990095b36f574b6e8690

                                              SHA1

                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                              SHA256

                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                              SHA512

                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                            • C:\Users\Admin\Downloads\msg\m_japanese.wnry
                                              Filesize

                                              79KB

                                              MD5

                                              b77e1221f7ecd0b5d696cb66cda1609e

                                              SHA1

                                              51eb7a254a33d05edf188ded653005dc82de8a46

                                              SHA256

                                              7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                              SHA512

                                              f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                            • C:\Users\Admin\Downloads\msg\m_korean.wnry
                                              Filesize

                                              89KB

                                              MD5

                                              6735cb43fe44832b061eeb3f5956b099

                                              SHA1

                                              d636daf64d524f81367ea92fdafa3726c909bee1

                                              SHA256

                                              552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                              SHA512

                                              60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                            • C:\Users\Admin\Downloads\msg\m_latvian.wnry
                                              Filesize

                                              40KB

                                              MD5

                                              c33afb4ecc04ee1bcc6975bea49abe40

                                              SHA1

                                              fbea4f170507cde02b839527ef50b7ec74b4821f

                                              SHA256

                                              a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                              SHA512

                                              0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                            • C:\Users\Admin\Downloads\msg\m_norwegian.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              ff70cc7c00951084175d12128ce02399

                                              SHA1

                                              75ad3b1ad4fb14813882d88e952208c648f1fd18

                                              SHA256

                                              cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                              SHA512

                                              f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                            • C:\Users\Admin\Downloads\msg\m_polish.wnry
                                              Filesize

                                              38KB

                                              MD5

                                              e79d7f2833a9c2e2553c7fe04a1b63f4

                                              SHA1

                                              3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                              SHA256

                                              519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                              SHA512

                                              e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                            • C:\Users\Admin\Downloads\msg\m_portuguese.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              fa948f7d8dfb21ceddd6794f2d56b44f

                                              SHA1

                                              ca915fbe020caa88dd776d89632d7866f660fc7a

                                              SHA256

                                              bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                              SHA512

                                              0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                            • C:\Users\Admin\Downloads\msg\m_romanian.wnry
                                              Filesize

                                              50KB

                                              MD5

                                              313e0ececd24f4fa1504118a11bc7986

                                              SHA1

                                              e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                              SHA256

                                              70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                              SHA512

                                              c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                            • C:\Users\Admin\Downloads\msg\m_russian.wnry
                                              Filesize

                                              46KB

                                              MD5

                                              452615db2336d60af7e2057481e4cab5

                                              SHA1

                                              442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                              SHA256

                                              02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                              SHA512

                                              7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                            • C:\Users\Admin\Downloads\msg\m_slovak.wnry
                                              Filesize

                                              40KB

                                              MD5

                                              c911aba4ab1da6c28cf86338ab2ab6cc

                                              SHA1

                                              fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                              SHA256

                                              e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                              SHA512

                                              3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                            • C:\Users\Admin\Downloads\msg\m_spanish.wnry
                                              Filesize

                                              36KB

                                              MD5

                                              8d61648d34cba8ae9d1e2a219019add1

                                              SHA1

                                              2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                              SHA256

                                              72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                              SHA512

                                              68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                            • C:\Users\Admin\Downloads\msg\m_swedish.wnry
                                              Filesize

                                              37KB

                                              MD5

                                              c7a19984eb9f37198652eaf2fd1ee25c

                                              SHA1

                                              06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                              SHA256

                                              146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                              SHA512

                                              43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                            • C:\Users\Admin\Downloads\msg\m_turkish.wnry
                                              Filesize

                                              41KB

                                              MD5

                                              531ba6b1a5460fc9446946f91cc8c94b

                                              SHA1

                                              cc56978681bd546fd82d87926b5d9905c92a5803

                                              SHA256

                                              6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                              SHA512

                                              ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                            • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry
                                              Filesize

                                              91KB

                                              MD5

                                              8419be28a0dcec3f55823620922b00fa

                                              SHA1

                                              2e4791f9cdfca8abf345d606f313d22b36c46b92

                                              SHA256

                                              1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                              SHA512

                                              8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                            • C:\Users\Admin\Downloads\r.wnry
                                              Filesize

                                              864B

                                              MD5

                                              3e0020fc529b1c2a061016dd2469ba96

                                              SHA1

                                              c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                              SHA256

                                              402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                              SHA512

                                              5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                            • C:\Users\Admin\Downloads\s.wnry
                                              Filesize

                                              2.9MB

                                              MD5

                                              ad4c9de7c8c40813f200ba1c2fa33083

                                              SHA1

                                              d1af27518d455d432b62d73c6a1497d032f6120e

                                              SHA256

                                              e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                              SHA512

                                              115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                            • C:\Users\Admin\Downloads\t.wnry
                                              Filesize

                                              64KB

                                              MD5

                                              5dcaac857e695a65f5c3ef1441a73a8f

                                              SHA1

                                              7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                              SHA256

                                              97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                              SHA512

                                              06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                            • C:\Users\Admin\Downloads\taskdl.exe
                                              Filesize

                                              20KB

                                              MD5

                                              4fef5e34143e646dbf9907c4374276f5

                                              SHA1

                                              47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                              SHA256

                                              4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                              SHA512

                                              4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                            • C:\Users\Admin\Downloads\taskse.exe
                                              Filesize

                                              20KB

                                              MD5

                                              8495400f199ac77853c53b5a3f278f3e

                                              SHA1

                                              be5d6279874da315e3080b06083757aad9b32c23

                                              SHA256

                                              2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                              SHA512

                                              0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                            • C:\Users\Admin\Downloads\u.wnry
                                              Filesize

                                              240KB

                                              MD5

                                              7bf2b57f2a205768755c07f238fb32cc

                                              SHA1

                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                              SHA256

                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                              SHA512

                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                            • \??\pipe\LOCAL\crashpad_2864_LVWMCDNXNSHILSEM
                                              MD5

                                              d41d8cd98f00b204e9800998ecf8427e

                                              SHA1

                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                              SHA256

                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                              SHA512

                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                            • memory/5068-1818-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1817-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1820-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1813-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1812-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1811-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1819-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1823-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1822-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5068-1821-0x000001580EB40000-0x000001580EB41000-memory.dmp
                                              Filesize

                                              4KB

                                            • memory/5600-1792-0x0000000074120000-0x0000000074197000-memory.dmp
                                              Filesize

                                              476KB

                                            • memory/5600-1923-0x00000000741A0000-0x00000000743BC000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/5600-1791-0x00000000741A0000-0x00000000743BC000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/5600-1832-0x0000000000BD0000-0x0000000000ECE000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/5600-1837-0x00000000741A0000-0x00000000743BC000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/5600-1787-0x00000000744A0000-0x0000000074522000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/5600-1863-0x0000000000BD0000-0x0000000000ECE000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/5600-1868-0x00000000741A0000-0x00000000743BC000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/5600-1911-0x0000000000BD0000-0x0000000000ECE000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/5600-1916-0x00000000741A0000-0x00000000743BC000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/5600-1918-0x0000000000BD0000-0x0000000000ECE000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/5600-1804-0x0000000000BD0000-0x0000000000ECE000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/5600-1788-0x0000000074480000-0x000000007449C000-memory.dmp
                                              Filesize

                                              112KB

                                            • memory/5600-1789-0x0000000074450000-0x0000000074472000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/5600-1790-0x00000000743C0000-0x0000000074442000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/5600-1786-0x0000000000BD0000-0x0000000000ECE000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/5600-1753-0x0000000000BD0000-0x0000000000ECE000-memory.dmp
                                              Filesize

                                              3.0MB

                                            • memory/5600-1752-0x0000000074450000-0x0000000074472000-memory.dmp
                                              Filesize

                                              136KB

                                            • memory/5600-1751-0x00000000744A0000-0x0000000074522000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/5600-1750-0x00000000741A0000-0x00000000743BC000-memory.dmp
                                              Filesize

                                              2.1MB

                                            • memory/5600-1749-0x00000000743C0000-0x0000000074442000-memory.dmp
                                              Filesize

                                              520KB

                                            • memory/5764-212-0x0000000010000000-0x0000000010010000-memory.dmp
                                              Filesize

                                              64KB