Resubmissions

01-07-2024 06:58

240701-hrjjaaydre 1

01-07-2024 05:24

240701-f35vjs1arl 8

01-07-2024 05:22

240701-f2wv9axdja 10

01-07-2024 05:15

240701-fxkx7axclg 1

01-07-2024 05:07

240701-fscq1sxbng 8

01-07-2024 04:55

240701-fj5enswhqh 8

Analysis

  • max time kernel
    73s
  • max time network
    79s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 05:22

General

  • Target

    sample.html

  • Size

    490KB

  • MD5

    901bff5e87be7b3c2c3ee45da179bce4

  • SHA1

    2bd44512efd1923b5fd06b3fe2186e506d0f3d66

  • SHA256

    066d99b7eeae449af840cb0b3d84c516943309684021dd227b74e40918e31577

  • SHA512

    560265edf67899f2594bba5ba16f2243a4fa50f764df17eec7d09a753ca2f0eec2ac72c9d0d70e1bfe471b060fd7e16cfb6f4dfd0029866bf6f0d34be7b00697

  • SSDEEP

    6144:VOxTA8eA8oA89A8iA81A8dA8ZA8SA8WA8NabK:VoA1A9AcABAEAAAqAxAnAhbK

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\sample.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:552
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffe1bc53cb8,0x7ffe1bc53cc8,0x7ffe1bc53cd8
      2⤵
        PID:540
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1988 /prefetch:2
        2⤵
          PID:1416
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3844
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:8
          2⤵
            PID:2928
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
            2⤵
              PID:4220
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3148 /prefetch:1
              2⤵
                PID:4880
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:1
                2⤵
                  PID:1520
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3480 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5052
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                  2⤵
                    PID:1780
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5240 /prefetch:8
                    2⤵
                      PID:2064
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5340 /prefetch:8
                      2⤵
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      PID:2864
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:1
                      2⤵
                        PID:2152
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5144 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2264
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5080 /prefetch:1
                        2⤵
                          PID:1116
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                          2⤵
                            PID:2472
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:1
                            2⤵
                              PID:1144
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:1
                              2⤵
                                PID:2408
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                                2⤵
                                  PID:648
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:1
                                  2⤵
                                    PID:2164
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6388 /prefetch:1
                                    2⤵
                                      PID:3260
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5724 /prefetch:8
                                      2⤵
                                      • NTFS ADS
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3288
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1972,16476540815653654414,13305258279091042034,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6556 /prefetch:8
                                      2⤵
                                        PID:5096
                                      • C:\Users\Admin\Downloads\WannaCry.EXE
                                        "C:\Users\Admin\Downloads\WannaCry.EXE"
                                        2⤵
                                        • Drops startup file
                                        • Executes dropped EXE
                                        • Sets desktop wallpaper using registry
                                        PID:956
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h .
                                          3⤵
                                          • Views/modifies file attributes
                                          PID:1720
                                        • C:\Windows\SysWOW64\icacls.exe
                                          icacls . /grant Everyone:F /T /C /Q
                                          3⤵
                                          • Modifies file permissions
                                          PID:2196
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • Executes dropped EXE
                                          PID:2432
                                        • C:\Windows\SysWOW64\cmd.exe
                                          C:\Windows\system32\cmd.exe /c 326661719811409.bat
                                          3⤵
                                            PID:4128
                                            • C:\Windows\SysWOW64\cscript.exe
                                              cscript.exe //nologo m.vbs
                                              4⤵
                                                PID:1388
                                            • C:\Windows\SysWOW64\attrib.exe
                                              attrib +h +s F:\$RECYCLE
                                              3⤵
                                              • Views/modifies file attributes
                                              PID:3752
                                            • C:\Users\Admin\Downloads\@[email protected]
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:1436
                                              • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                TaskData\Tor\taskhsvc.exe
                                                4⤵
                                                • Executes dropped EXE
                                                • Loads dropped DLL
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:3788
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c start /b @[email protected] vs
                                              3⤵
                                                PID:4716
                                                • C:\Users\Admin\Downloads\@[email protected]
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:2352
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                    5⤵
                                                      PID:3836
                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                        wmic shadowcopy delete
                                                        6⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:4728
                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                  taskdl.exe
                                                  3⤵
                                                  • Executes dropped EXE
                                                  PID:2308
                                                • C:\Users\Admin\Downloads\taskse.exe
                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5056
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fsbtirdsrpaoryg939" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                  3⤵
                                                    PID:1776
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "fsbtirdsrpaoryg939" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                      4⤵
                                                      • Adds Run key to start application
                                                      • Modifies registry key
                                                      PID:4504
                                              • C:\Windows\System32\CompPkgSrv.exe
                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                1⤵
                                                  PID:3032
                                                • C:\Windows\System32\CompPkgSrv.exe
                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                  1⤵
                                                    PID:2324
                                                  • C:\Windows\system32\vssvc.exe
                                                    C:\Windows\system32\vssvc.exe
                                                    1⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2756
                                                  • C:\Windows\System32\rundll32.exe
                                                    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                    1⤵
                                                      PID:2280
                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                      "C:\Users\Admin\Downloads\@[email protected]"
                                                      1⤵
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      • Suspicious use of SetWindowsHookEx
                                                      PID:2316

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      390187670cb1e0eb022f4f7735263e82

                                                      SHA1

                                                      ea1401ccf6bf54e688a0dc9e6946eae7353b26f1

                                                      SHA256

                                                      3e6c56356d6509a3fd4b2403555be55e251f4a962379b29735c1203e57230947

                                                      SHA512

                                                      602f64d74096d4fb7a23b23374603246d42b17cc854835e3b2f4d464997b73f289a3b40eb690e3ee707829d4ff886865e982f72155d96be6bc00166f44878062

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                      Filesize

                                                      152B

                                                      MD5

                                                      8294f1821fd3419c0a42b389d19ecfc6

                                                      SHA1

                                                      cd4982751377c2904a1d3c58e801fa013ea27533

                                                      SHA256

                                                      92a96c9309023c8b9e1396ff41f7d9d3ff8a3687972e76b9ebd70b04e3bf223a

                                                      SHA512

                                                      372d369f7ad1b0e07200d3aa6b2cfce5beafa7a97f63932d4c9b3b01a0e8b7eb39881867f87ded55a9973abea973b2d2c9b6fc4892f81cec644702b9edb1566d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                      Filesize

                                                      64KB

                                                      MD5

                                                      d6b36c7d4b06f140f860ddc91a4c659c

                                                      SHA1

                                                      ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                      SHA256

                                                      34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                      SHA512

                                                      2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                      Filesize

                                                      67KB

                                                      MD5

                                                      9e3f75f0eac6a6d237054f7b98301754

                                                      SHA1

                                                      80a6cb454163c3c11449e3988ad04d6ad6d2b432

                                                      SHA256

                                                      33a84dec02c65acb6918a1ae82afa05664ee27ad2f07760e8b008636510fd5bf

                                                      SHA512

                                                      5cea53f27a4fdbd32355235c90ce3d9b39f550a1b070574cbc4ea892e9901ab0acace0f8eeb5814515ca6ff2970bc3cc0559a0c87075ac4bb3251bc8eaee6236

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                      Filesize

                                                      41KB

                                                      MD5

                                                      b15016a51bd29539b8dcbb0ce3c70a1b

                                                      SHA1

                                                      4eab6d31dea4a783aae6cabe29babe070bd6f6f0

                                                      SHA256

                                                      e72c68736ce86ec9e3785a89f0d547b4993d5a2522a33104eeb7954eff7f488a

                                                      SHA512

                                                      1c74e4d2895651b9ab86158396bcce27a04acfb5655a32a28c37ee0ebd66cd044c3c895db7e14acc41a93db55463310425c188a7c503f0308ce894cf93df219f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                      Filesize

                                                      19KB

                                                      MD5

                                                      2e86a72f4e82614cd4842950d2e0a716

                                                      SHA1

                                                      d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                      SHA256

                                                      c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                      SHA512

                                                      7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                      Filesize

                                                      65KB

                                                      MD5

                                                      56d57bc655526551f217536f19195495

                                                      SHA1

                                                      28b430886d1220855a805d78dc5d6414aeee6995

                                                      SHA256

                                                      f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                      SHA512

                                                      7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                      Filesize

                                                      84KB

                                                      MD5

                                                      74e33b4b54f4d1f3da06ab47c5936a13

                                                      SHA1

                                                      6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                      SHA256

                                                      535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                      SHA512

                                                      79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b

                                                      Filesize

                                                      1.2MB

                                                      MD5

                                                      620dd00003f691e6bda9ff44e1fc313f

                                                      SHA1

                                                      aaf106bb2767308c1056dee17ab2e92b9374fb00

                                                      SHA256

                                                      eea7813cba41e7062794087d5d4c820d7b30b699af3ec37cb545665940725586

                                                      SHA512

                                                      3e245851bfa901632ea796ddd5c64b86eda217ec5cd0587406f5c28328b5cb98c5d8089d868e409e40560c279332ba85dd8ce1159ae98e8588e35ed61da2f006

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                      Filesize

                                                      4KB

                                                      MD5

                                                      53411e33a586a48dc1ab7388c94598e5

                                                      SHA1

                                                      7220402e32d9bfcb61af4a78bac8b46eea11d29b

                                                      SHA256

                                                      af73a0b9e402dbe73b56ce080508d08a7bcae9bffe16df3dca91cdbc652b9330

                                                      SHA512

                                                      25b2e18d2817630f2d116bebd59e9b36da673cc3b27a4399e738047e8752c5765cf5de3aa13e385c7481736c8af057919acaf72b57d51c2cf98c6dde9b8e2e6e

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      c5acc5622512bf03f578d36c3d17f054

                                                      SHA1

                                                      f50142d02e65a0609d463ecb838084289e4b98ba

                                                      SHA256

                                                      2e0dcfbe97c21922a01f24e2e014b672121f4fe950c37136218b756b05a4c602

                                                      SHA512

                                                      39c112580f5cd0fb650136bf343067dc35c9d205fb25fdd37c17a5a8b28f15095c7c489659510208fcc94f773538a2e38ce639ac9a0a446b4632f286c332f408

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      5KB

                                                      MD5

                                                      45dc5d2c44ae1e5d38c489a627d7d355

                                                      SHA1

                                                      fdad307b680b257d507d431afed4757a4ce370e7

                                                      SHA256

                                                      6a1de22321d060ffa4908d5dbfb261947ce711b7f23d7b87ce228c704eab05c5

                                                      SHA512

                                                      29040e76bd5122d62419c2671854abcbc4a54febba82148f3f60517a0dc1bbc7a1ad0cf7bde412be9e8352c3bacf7af616bdf39b2d9664f31a33fd25c8004641

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      9c2913b2ff956a100a5d73b362909c00

                                                      SHA1

                                                      b368d3a09cafed1dceb0bdbf962eff7157fafa40

                                                      SHA256

                                                      62bddb1b5b1558e25912ccb2b83aeb548dcee810182c1b977f30e3ed461e1566

                                                      SHA512

                                                      74cd64cdbea20c183b1cafafc08c7df60c2a04b9c3b0645abde1bfa5094e1f0cb2e43a1b30aec0938f3a87776dee01a743b15681b3401449afa18e70c9ea9612

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      103372b3854636802cf14ce4066b8e72

                                                      SHA1

                                                      f8fa23bba97782928e052ea11bc699a3fa2e24f0

                                                      SHA256

                                                      e9640a81a64f7086ad0dd37916471ab1410cde2c1d88f086ccf38b9446697b6a

                                                      SHA512

                                                      29d71ff5e6fdf7315f05b1e53411c46585c5d31c7f553faa239404a8efb3842150365b619bfc48bcf25823471d8e4bce9a19457fc32c4b97a102e7ec8115f91d

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      92ace10c9d9d313e1e7decbea566e4be

                                                      SHA1

                                                      137fa672a2d5d34b77bff2c6357980fa2cc5efc3

                                                      SHA256

                                                      35fc0b818f1a55ad0d8386136df0a6735207881e3555c41c847a63c083d7969e

                                                      SHA512

                                                      7f9fce9b04a6a16f9d686dfe1bb8a2829e4124642c08e020e46079d731a58ac8dc40b8ced4bd29787da671213091aa78aba3deef8cae07319e9e12d1e4041428

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      b705df00591168394c719bfb20b7507f

                                                      SHA1

                                                      f1c5b4fd59d76e2aedcfa6fa4b73e2c09dac3ce7

                                                      SHA256

                                                      7cb448071d26d39b97a47ee59dc110a832da3422b4176306eb8f4b1925d8c5ff

                                                      SHA512

                                                      efa2652c1494ee2c669a10292d8a80fd7e9c587086522b1e76f098122fb81211ba089281f7dee9314295509496e5756816f8eb15e688178224d29a1521f07469

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f925.TMP

                                                      Filesize

                                                      538B

                                                      MD5

                                                      d8715c2fd1c3782f1d5943c7d5469f76

                                                      SHA1

                                                      ac9f043d09405ee43c508214b61dba49b66e6342

                                                      SHA256

                                                      39df396091785259eacda200c1d5dbf83e389aeed0d6da7d5ecfcaeaa4de4396

                                                      SHA512

                                                      e7f0f682c82511508c40ccd9f023d11c4ace958b1279a7eab46b3e54e55a62f320b87e6a37ab4f125446eb4812836dfde971419d315d60f224a03f5b574b3a0b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      206702161f94c5cd39fadd03f4014d98

                                                      SHA1

                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                      SHA256

                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                      SHA512

                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                      Filesize

                                                      16B

                                                      MD5

                                                      46295cac801e5d4857d09837238a6394

                                                      SHA1

                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                      SHA256

                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                      SHA512

                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f54b2b5d-fabd-4c4c-93d3-251e1c1edce6.tmp

                                                      Filesize

                                                      6KB

                                                      MD5

                                                      0d1d27f16efa7d0e54b96b69b28c0fcf

                                                      SHA1

                                                      aaf71ef91e2b6cbfaf7bf27e91085553071c5410

                                                      SHA256

                                                      f3ba0697fb5df6692aea11224cf5673ffb14667c694863ca2e2b75205e6d4687

                                                      SHA512

                                                      d9a42fec801bf30522d79457c1f98b6e426a2cd470a3186fe0a9eaa4ecb608c15f9d685116c0d0a398e8f4b409c261736c046bd2c9ac9882ad45101af495da7f

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      10KB

                                                      MD5

                                                      c4787b7afdb1852ff3e09a3f4bbb0057

                                                      SHA1

                                                      2fc47123be1055d1ababdb46f7282aa27918489a

                                                      SHA256

                                                      64b4ba2ca8a26da123326d3078159eab89df364e42a32eaf3d558a9af05f9b35

                                                      SHA512

                                                      dea818b89fd0ed271762e757cbe636542a1a74c193df4fe9176d4e5978729b8c85dc6294adb3f77d6cd247912338c360adcad0218d8b2095a87859d2ce509bbf

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      b459f2f19b7ea2746170d80c481ac9a4

                                                      SHA1

                                                      4e951f86bbd78e85707968970b2de0451f172021

                                                      SHA256

                                                      849dba582660ca93f99bab80405ddcae2030122d299104f99461c3c9b45a3da8

                                                      SHA512

                                                      10ab38f7d21878a77f60464c900140806ee2e996e14820327b992955ebc475f650beee57de8843bfcf5782230839f5d9254f6c8e2f94cec9c5731c9fd82ac540

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                      Filesize

                                                      11KB

                                                      MD5

                                                      b1781045ed3746f179cc0efc68294b0d

                                                      SHA1

                                                      7ae64627a916ce350cdd564431b455c06ffece3c

                                                      SHA256

                                                      0d838f2b15920995361647f86e08d689dce57a362c3ee46d7f474d175679bba3

                                                      SHA512

                                                      a24f73be0fc8bd8307420a4dfe37397679cdcb096ec4e454c83ae016345cf3aaec6d15c48521eac33fb6b4cbb6c56d1e8e9fdbcc928024de1ba949056f62e91d

                                                    • C:\Users\Admin\Downloads\326661719811409.bat

                                                      Filesize

                                                      322B

                                                      MD5

                                                      c719f3a51e489e5c9fbb334ecbb45ede

                                                      SHA1

                                                      5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                                      SHA256

                                                      c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                                      SHA512

                                                      b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                                    • C:\Users\Admin\Downloads\@[email protected]

                                                      Filesize

                                                      933B

                                                      MD5

                                                      7e6b6da7c61fcb66f3f30166871def5b

                                                      SHA1

                                                      00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                      SHA256

                                                      4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                      SHA512

                                                      e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                    • C:\Users\Admin\Downloads\@[email protected]

                                                      Filesize

                                                      585B

                                                      MD5

                                                      3fbf0dd4e9933f65b2204b98d38b76d5

                                                      SHA1

                                                      6d2ff4d14f72243d1cbeaa3fe05a32935f3628b8

                                                      SHA256

                                                      4cba09fb2697e47eb6e261b35f7a77306ccf09d820ada71212812a7b6f7ec4b3

                                                      SHA512

                                                      abc235d89151b55da35b72bc51676aa871207f90c9447a7ee0e6d2594fb1e7ae676deea3c54bf705a079b1fb1083b2cc6ccf87e0e7c4ca4a45b5f9b20a17b4d5

                                                    • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                      Filesize

                                                      3.0MB

                                                      MD5

                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                      SHA1

                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                      SHA256

                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                      SHA512

                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                    • C:\Users\Admin\Downloads\WannaCry.EXE

                                                      Filesize

                                                      3.4MB

                                                      MD5

                                                      84c82835a5d21bbcf75a61706d8ab549

                                                      SHA1

                                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                      SHA256

                                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                      SHA512

                                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                    • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                      Filesize

                                                      95B

                                                      MD5

                                                      9c3b1dafd79ee9546af89f1848e9c4cc

                                                      SHA1

                                                      1eea0adff9b8cee4a974214097bed4d8c5bee40c

                                                      SHA256

                                                      0f9d4715c921e86a56897681d1938c3595efb187429585e80127789237555efe

                                                      SHA512

                                                      2fed0eac548ec99ae2bea4d70adc7583e167177dc5a30b874506ae1e78872ebe0c84be1cf9629ad78e406e9d4148ad71ea705809a67f29a7ded13e12836a42f5

                                                    • C:\Users\Admin\Downloads\b.wnry

                                                      Filesize

                                                      1.4MB

                                                      MD5

                                                      c17170262312f3be7027bc2ca825bf0c

                                                      SHA1

                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                      SHA256

                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                      SHA512

                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                    • C:\Users\Admin\Downloads\c.wnry

                                                      Filesize

                                                      780B

                                                      MD5

                                                      93f33b83f1f263e2419006d6026e7bc1

                                                      SHA1

                                                      1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                      SHA256

                                                      ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                      SHA512

                                                      45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                    • C:\Users\Admin\Downloads\m.vbs

                                                      Filesize

                                                      201B

                                                      MD5

                                                      b067df716aac6db38d973d4ad1337b29

                                                      SHA1

                                                      541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                                      SHA256

                                                      3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                                      SHA512

                                                      0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                                    • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      95673b0f968c0f55b32204361940d184

                                                      SHA1

                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                      SHA256

                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                      SHA512

                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                    • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                      Filesize

                                                      53KB

                                                      MD5

                                                      0252d45ca21c8e43c9742285c48e91ad

                                                      SHA1

                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                      SHA256

                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                      SHA512

                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                    • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                      Filesize

                                                      77KB

                                                      MD5

                                                      2efc3690d67cd073a9406a25005f7cea

                                                      SHA1

                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                      SHA256

                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                      SHA512

                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                    • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                      Filesize

                                                      38KB

                                                      MD5

                                                      17194003fa70ce477326ce2f6deeb270

                                                      SHA1

                                                      e325988f68d327743926ea317abb9882f347fa73

                                                      SHA256

                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                      SHA512

                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                    • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                      Filesize

                                                      39KB

                                                      MD5

                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                      SHA1

                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                      SHA256

                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                      SHA512

                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                    • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                      SHA1

                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                      SHA256

                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                      SHA512

                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                    • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      7a8d499407c6a647c03c4471a67eaad7

                                                      SHA1

                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                      SHA256

                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                      SHA512

                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                    • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                      SHA1

                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                      SHA256

                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                      SHA512

                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                    • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                      SHA1

                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                      SHA256

                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                      SHA512

                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                    • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      35c2f97eea8819b1caebd23fee732d8f

                                                      SHA1

                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                      SHA256

                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                      SHA512

                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                    • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      4e57113a6bf6b88fdd32782a4a381274

                                                      SHA1

                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                      SHA256

                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                      SHA512

                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                    • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3d59bbb5553fe03a89f817819540f469

                                                      SHA1

                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                      SHA256

                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                      SHA512

                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                    • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                      Filesize

                                                      47KB

                                                      MD5

                                                      fb4e8718fea95bb7479727fde80cb424

                                                      SHA1

                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                      SHA256

                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                      SHA512

                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                    • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      3788f91c694dfc48e12417ce93356b0f

                                                      SHA1

                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                      SHA256

                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                      SHA512

                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                    • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      30a200f78498990095b36f574b6e8690

                                                      SHA1

                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                      SHA256

                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                      SHA512

                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                    • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                      Filesize

                                                      79KB

                                                      MD5

                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                      SHA1

                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                      SHA256

                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                      SHA512

                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                    • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                      Filesize

                                                      89KB

                                                      MD5

                                                      6735cb43fe44832b061eeb3f5956b099

                                                      SHA1

                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                      SHA256

                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                      SHA512

                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                    • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                      Filesize

                                                      40KB

                                                      MD5

                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                      SHA1

                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                      SHA256

                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                      SHA512

                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                    • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      ff70cc7c00951084175d12128ce02399

                                                      SHA1

                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                      SHA256

                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                      SHA512

                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                    • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                      Filesize

                                                      38KB

                                                      MD5

                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                      SHA1

                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                      SHA256

                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                      SHA512

                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                    • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                      SHA1

                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                      SHA256

                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                      SHA512

                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                    • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                      Filesize

                                                      50KB

                                                      MD5

                                                      313e0ececd24f4fa1504118a11bc7986

                                                      SHA1

                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                      SHA256

                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                      SHA512

                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                    • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                      Filesize

                                                      46KB

                                                      MD5

                                                      452615db2336d60af7e2057481e4cab5

                                                      SHA1

                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                      SHA256

                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                      SHA512

                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                    • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                      Filesize

                                                      40KB

                                                      MD5

                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                      SHA1

                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                      SHA256

                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                      SHA512

                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                    • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                      Filesize

                                                      36KB

                                                      MD5

                                                      8d61648d34cba8ae9d1e2a219019add1

                                                      SHA1

                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                      SHA256

                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                      SHA512

                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                    • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                      Filesize

                                                      37KB

                                                      MD5

                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                      SHA1

                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                      SHA256

                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                      SHA512

                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                    • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                      Filesize

                                                      41KB

                                                      MD5

                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                      SHA1

                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                      SHA256

                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                      SHA512

                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                    • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                      Filesize

                                                      91KB

                                                      MD5

                                                      8419be28a0dcec3f55823620922b00fa

                                                      SHA1

                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                      SHA256

                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                      SHA512

                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                    • C:\Users\Admin\Downloads\r.wnry

                                                      Filesize

                                                      864B

                                                      MD5

                                                      3e0020fc529b1c2a061016dd2469ba96

                                                      SHA1

                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                      SHA256

                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                      SHA512

                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                    • C:\Users\Admin\Downloads\s.wnry

                                                      Filesize

                                                      2.9MB

                                                      MD5

                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                      SHA1

                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                      SHA256

                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                      SHA512

                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                    • C:\Users\Admin\Downloads\t.wnry

                                                      Filesize

                                                      64KB

                                                      MD5

                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                      SHA1

                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                      SHA256

                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                      SHA512

                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                    • C:\Users\Admin\Downloads\taskdl.exe

                                                      Filesize

                                                      20KB

                                                      MD5

                                                      4fef5e34143e646dbf9907c4374276f5

                                                      SHA1

                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                      SHA256

                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                      SHA512

                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                    • C:\Users\Admin\Downloads\taskse.exe

                                                      Filesize

                                                      20KB

                                                      MD5

                                                      8495400f199ac77853c53b5a3f278f3e

                                                      SHA1

                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                      SHA256

                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                      SHA512

                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                    • C:\Users\Admin\Downloads\u.wnry

                                                      Filesize

                                                      240KB

                                                      MD5

                                                      7bf2b57f2a205768755c07f238fb32cc

                                                      SHA1

                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                      SHA256

                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                      SHA512

                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                    • \??\pipe\LOCAL\crashpad_552_WWRXTGCDABFPWUBT

                                                      MD5

                                                      d41d8cd98f00b204e9800998ecf8427e

                                                      SHA1

                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                      SHA256

                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                      SHA512

                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                    • memory/956-646-0x0000000010000000-0x0000000010010000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/3788-2175-0x0000000073820000-0x00000000738A2000-memory.dmp

                                                      Filesize

                                                      520KB

                                                    • memory/3788-2169-0x0000000073520000-0x00000000735A2000-memory.dmp

                                                      Filesize

                                                      520KB

                                                    • memory/3788-2168-0x00000000735E0000-0x00000000737FC000-memory.dmp

                                                      Filesize

                                                      2.1MB

                                                    • memory/3788-2171-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/3788-2167-0x0000000073820000-0x00000000738A2000-memory.dmp

                                                      Filesize

                                                      520KB

                                                    • memory/3788-2170-0x00000000735B0000-0x00000000735D2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/3788-2180-0x00000000734A0000-0x0000000073517000-memory.dmp

                                                      Filesize

                                                      476KB

                                                    • memory/3788-2179-0x0000000073520000-0x00000000735A2000-memory.dmp

                                                      Filesize

                                                      520KB

                                                    • memory/3788-2178-0x00000000735B0000-0x00000000735D2000-memory.dmp

                                                      Filesize

                                                      136KB

                                                    • memory/3788-2176-0x0000000073800000-0x000000007381C000-memory.dmp

                                                      Filesize

                                                      112KB

                                                    • memory/3788-2174-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                      Filesize

                                                      3.0MB

                                                    • memory/3788-2177-0x00000000735E0000-0x00000000737FC000-memory.dmp

                                                      Filesize

                                                      2.1MB

                                                    • memory/3788-2184-0x0000000000B50000-0x0000000000E4E000-memory.dmp

                                                      Filesize

                                                      3.0MB