Analysis

  • max time kernel
    461s
  • max time network
    447s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2024 10:01

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 38 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 48 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 50 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://github.com
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3236
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcb96746f8,0x7ffcb9674708,0x7ffcb9674718
      2⤵
        PID:3812
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
        2⤵
          PID:4012
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3804
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
          2⤵
            PID:4140
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
            2⤵
              PID:1004
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
              2⤵
                PID:4488
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4768 /prefetch:1
                2⤵
                  PID:1060
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4984 /prefetch:8
                  2⤵
                    PID:4356
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:8
                    2⤵
                      PID:1464
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5564 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1956
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                      2⤵
                        PID:1092
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:1
                        2⤵
                          PID:1332
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:1
                          2⤵
                            PID:1668
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5196 /prefetch:1
                            2⤵
                              PID:4016
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                              2⤵
                                PID:2488
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:1
                                2⤵
                                  PID:3476
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                  2⤵
                                    PID:2020
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1
                                    2⤵
                                      PID:3700
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                      2⤵
                                        PID:448
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3948 /prefetch:8
                                        2⤵
                                          PID:4344
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=1708 /prefetch:8
                                          2⤵
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:4988
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                          2⤵
                                            PID:2504
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2456 /prefetch:1
                                            2⤵
                                              PID:2676
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:1
                                              2⤵
                                                PID:2640
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:1
                                                2⤵
                                                  PID:1640
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4888 /prefetch:1
                                                  2⤵
                                                    PID:3856
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                                                    2⤵
                                                      PID:3008
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3372 /prefetch:8
                                                      2⤵
                                                        PID:664
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                                        2⤵
                                                          PID:3428
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6716 /prefetch:8
                                                          2⤵
                                                            PID:4036
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6884 /prefetch:8
                                                            2⤵
                                                              PID:4960
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6920 /prefetch:1
                                                              2⤵
                                                                PID:548
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,9459695508988782977,2535096018143498030,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6780 /prefetch:8
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:744
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:3232
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:4756
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:1692
                                                                  • C:\Users\Admin\Downloads\WannaCry (1).EXE
                                                                    "C:\Users\Admin\Downloads\WannaCry (1).EXE"
                                                                    1⤵
                                                                    • Drops startup file
                                                                    • Executes dropped EXE
                                                                    • Sets desktop wallpaper using registry
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3504
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib +h .
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Views/modifies file attributes
                                                                      PID:2124
                                                                    • C:\Windows\SysWOW64\icacls.exe
                                                                      icacls . /grant Everyone:F /T /C /Q
                                                                      2⤵
                                                                      • Modifies file permissions
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:220
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3100
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      C:\Windows\system32\cmd.exe /c 310011722938626.bat
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1896
                                                                      • C:\Windows\SysWOW64\cscript.exe
                                                                        cscript.exe //nologo m.vbs
                                                                        3⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4864
                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                      attrib +h +s F:\$RECYCLE
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Views/modifies file attributes
                                                                      PID:1240
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1760
                                                                      • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                        TaskData\Tor\taskhsvc.exe
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • Loads dropped DLL
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:3060
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c start /b @[email protected] vs
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3444
                                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                                        3⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:3056
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                          4⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:556
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic shadowcopy delete
                                                                            5⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:3772
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2560
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5040
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Sets desktop wallpaper using registry
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2360
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wkwthgmgqegtew611" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                      2⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2616
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "wkwthgmgqegtew611" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                        3⤵
                                                                        • Adds Run key to start application
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Modifies registry key
                                                                        PID:3968
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4904
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2840
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2872
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4036
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:636
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:872
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:228
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:456
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3728
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4328
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3196
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1444
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:764
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3996
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1196
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3612
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:448
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2604
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2872
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2064
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2952
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2932
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2088
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3044
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4540
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3336
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1824
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1988
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2188
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1764
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:4908

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                    Filesize

                                                                    585B

                                                                    MD5

                                                                    b4bb65c26e0b34a991b45e81bcb2accd

                                                                    SHA1

                                                                    326533688fe7296be777198f71cab8a8275d4a7a

                                                                    SHA256

                                                                    03cd856d8054ead5511898221ea34fb386b6929a938c07ce27952d757890fa64

                                                                    SHA512

                                                                    199ac73150206212074f7a9a523ed1cbf9ffab0d42f1fb61bfaa07c4891f817ea9c9c330d9c7385027d7cb7027197a4278ebaf7dfcfd313f0a502614ca64fb23

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    ff63763eedb406987ced076e36ec9acf

                                                                    SHA1

                                                                    16365aa97cd1a115412f8ae436d5d4e9be5f7b5d

                                                                    SHA256

                                                                    8f460e8b7a67f0c65b7248961a7c71146c9e7a19772b193972b486dbf05b8e4c

                                                                    SHA512

                                                                    ce90336169c8b2de249d4faea2519bf7c3df48ae9d77cdf471dd5dbd8e8542d47d9348080a098074aa63c255890850ee3b80ddb8eef8384919fdca3bb9371d9f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    2783c40400a8912a79cfd383da731086

                                                                    SHA1

                                                                    001a131fe399c30973089e18358818090ca81789

                                                                    SHA256

                                                                    331fa67da5f67bbb42794c3aeab8f7819f35347460ffb352ccc914e0373a22c5

                                                                    SHA512

                                                                    b7c7d3aa966ad39a86aae02479649d74dcbf29d9cb3a7ff8b9b2354ea60704da55f5c0df803fd0a7191170a8e72fdd5eacfa1a739d7a74e390a7b74bdced1685

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                    Filesize

                                                                    41KB

                                                                    MD5

                                                                    ed3c7f5755bf251bd20441f4dc65f5bf

                                                                    SHA1

                                                                    3919a57831d103837e0cc158182ac10b903942c5

                                                                    SHA256

                                                                    55cbb893756192704a23a400bf8f874e29c0feee435f8831af9cbe975d0ef85d

                                                                    SHA512

                                                                    c79460ded439678b6ebf2def675cbc5f15068b9ea4b19263439c3cca4fa1083dc278149cde85f551cd2ffc2c77fd1dc193200c683fc1c3cdac254e533df84f06

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                    Filesize

                                                                    64KB

                                                                    MD5

                                                                    d6b36c7d4b06f140f860ddc91a4c659c

                                                                    SHA1

                                                                    ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                    SHA256

                                                                    34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                    SHA512

                                                                    2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                    Filesize

                                                                    67KB

                                                                    MD5

                                                                    1d9097f6fd8365c7ed19f621246587eb

                                                                    SHA1

                                                                    937676f80fd908adc63adb3deb7d0bf4b64ad30e

                                                                    SHA256

                                                                    a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf

                                                                    SHA512

                                                                    251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                    Filesize

                                                                    65KB

                                                                    MD5

                                                                    56d57bc655526551f217536f19195495

                                                                    SHA1

                                                                    28b430886d1220855a805d78dc5d6414aeee6995

                                                                    SHA256

                                                                    f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                    SHA512

                                                                    7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017

                                                                    Filesize

                                                                    19KB

                                                                    MD5

                                                                    76a3f1e9a452564e0f8dce6c0ee111e8

                                                                    SHA1

                                                                    11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                    SHA256

                                                                    381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                    SHA512

                                                                    a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                    Filesize

                                                                    88KB

                                                                    MD5

                                                                    b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                    SHA1

                                                                    386ba241790252df01a6a028b3238de2f995a559

                                                                    SHA256

                                                                    b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                    SHA512

                                                                    546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                    Filesize

                                                                    1.2MB

                                                                    MD5

                                                                    027a77a637cb439865b2008d68867e99

                                                                    SHA1

                                                                    ba448ff5be0d69dbe0889237693371f4f0a2425e

                                                                    SHA256

                                                                    6f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd

                                                                    SHA512

                                                                    66f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    051a3bd4ce9f483993f6d6964e7a1b5c

                                                                    SHA1

                                                                    5aff4e74243893c848b25b4cf5cea719e32af463

                                                                    SHA256

                                                                    465d9a3354d4bfbb9a72e211df9eefe201c1c984ca2963d016d098f8e589bebb

                                                                    SHA512

                                                                    43d5356c2086f268ddaeb05a8317d0657dc2d4a5ba0354446f533efc0cc9671b6239bdcdbd91734761499684bf8846a7a6b2b9fabd039c2bc6e0cdcef10eda0c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    4KB

                                                                    MD5

                                                                    683048f483e628bd71a721fc4738970c

                                                                    SHA1

                                                                    49374c1ace8fecb6294eaf785362d8a83c72ef33

                                                                    SHA256

                                                                    05f90e55fde2059f55d92310d34af21c01eaf7812b378938a498737b9934d1ce

                                                                    SHA512

                                                                    5f2ece93b8ebceca2b9cd1c3d869d07ea28b0869211a9bf062cf7c162e9558f6971f3afd10d2dda4cc5dd7f6971403e76e2656919fb4867181c2d37b99b54771

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                    Filesize

                                                                    949B

                                                                    MD5

                                                                    927eb872190e865a34ea526a858e83bc

                                                                    SHA1

                                                                    cc9c784484e9ba82fe1949740207fb107c3f5320

                                                                    SHA256

                                                                    a8eeb5ec1595585e1b2fb426f50820abd509cedbe6f8e1d36b9ed81c9f31e073

                                                                    SHA512

                                                                    dd99932ee5eecb8d5e43911eab975445002be2d67efbefc68bf1b15e5a22c54c7137ea04eb2d0f29eb52c157c099bff5f6b0fda0c9fd7bd9716bbcc7cdc6796f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                    Filesize

                                                                    866B

                                                                    MD5

                                                                    b20263cef64cf606bc4e9e60f9054605

                                                                    SHA1

                                                                    442b1ef638c42da86177db617d3a5fa7fe50eaed

                                                                    SHA256

                                                                    39c79c7de9eb37c1d44fa1bd3bc980ade2e89b5985be6ff0cea04bc221756907

                                                                    SHA512

                                                                    c5576a53350512824d04a2c72075b9f7560e3fb2e37797067bd8dd40bb8a592cf42d43310903543f81ab475cebf0fc51f043236c48555bb6eef0ba6acfd0d15d

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    bce19fa644f8171d2b1bc74972aa130e

                                                                    SHA1

                                                                    f6b04a4b503d2d70ed9c60ae64db8b1a8d8f1913

                                                                    SHA256

                                                                    d3eb4044cb11ed022dfb63fa11753ec6f62590a6a09c2480ca2a44d29a546250

                                                                    SHA512

                                                                    2fe8ad4c8014c40edd14b14d2ae7dba1f3a964d184c2975ec50da93a5f827b4557c5358f791a330cd641897202c904554a99ae6ebc8c16ed7fcf6d3097f472d8

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    383324c3bbd8e53e89b1e0f008dbe8f6

                                                                    SHA1

                                                                    3e10ec2716c3e14a02ff576136796cbf1f0457a2

                                                                    SHA256

                                                                    4c1066d1e827afa584aec57830e7e1f39e0b2d2d9b214ae7002e682a3cab6aec

                                                                    SHA512

                                                                    90d2b0ddc5652f90f1d1abcc735775ce9a25538473ddc9bae90ab2ee2c34689fc13a334a13377c55a954d1c81f5841d1c763e9bf926737e0a5a48579bf1009ea

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    a71a1a4771671efea1668e6f954606be

                                                                    SHA1

                                                                    406e7fe8cf27312e7147336f166174941b578579

                                                                    SHA256

                                                                    eb47ae1bebf5f706de69e977d76200d44a19e4862a81d0198ee34ee32957e111

                                                                    SHA512

                                                                    25cbb9850f0c19d0c83713868c81ffeb71fc8e970be69e6abe35ee4f3ec6ab1f55508ba430633d6ce8bdc21bf6b7fcd9c134acf374b156536f75723f82ec5fd1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    49836922d6fb814f6bf1ef1ad4988ec3

                                                                    SHA1

                                                                    ef1f9a19cfad0bcd3cb7d6a8cb7ffb54abe1366e

                                                                    SHA256

                                                                    df3c892aa5ce4ee9138c68d260da26a464b0aba4158852d62426f01998159180

                                                                    SHA512

                                                                    3c1d274feaf9ce893069429893c4c7a1fabc4b562666d7a0ccb7670d8a362d0272d4e82ad61a555a58f9214fb221c182443951f0393b2d92d6689ffa79edfde3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    79ecd13805116e9d661df3de10ab7fc8

                                                                    SHA1

                                                                    d3619d0661f2c37a70334a136be9e30162331fc5

                                                                    SHA256

                                                                    af659637eab91b99a71c99d2ccd999ccf7230bf4c37ed4f734d25b4a14676ea5

                                                                    SHA512

                                                                    f2cebff1f678ae196fd1946367d204f86438f6b0acc97d8db6320a3dc8028baf21af513aa0ec2cbb997bcc575d2116684368498a1f9816ff7c16273896fc3170

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    7KB

                                                                    MD5

                                                                    ac7f958f747cb4f71d51f78f2061244f

                                                                    SHA1

                                                                    935604e158f84415badc394003160c4c7e270e7c

                                                                    SHA256

                                                                    f82c78248a5ce8a13c34eccdf065bf37f07413a3afcb655430d4855113230a49

                                                                    SHA512

                                                                    f1268f24739eaa4b7122d7b0594fc77c737f257a1fb2245567f1669c14fbb4f2b43288bca48849b07afe7a1e8d7b60c536c8a7ecd1f60343d70807422569a627

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    8ec548298ea7ab08ac4072da5c947af8

                                                                    SHA1

                                                                    8a884056ba3537994081bb2bb3fa0f615b560457

                                                                    SHA256

                                                                    7141fab300b91d6133cc013ff3c32e4126e6815851dc8ceb2a7e2ad671e2538e

                                                                    SHA512

                                                                    ca4a903b1f2c598877db4c3ea44b8ae7c1af316e610f651bf95d31ec0eeb44994b7841e56450cb135260841fd8c91100263c87da8446b48994410bd4f2abfbee

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    5150cf18ac0bb3ac2bfa4706660bcb08

                                                                    SHA1

                                                                    483e42fd985ea331900c0d3c22c5e32ebf72249f

                                                                    SHA256

                                                                    1382032c55d4349a969577beb794c92fb50b04ecf5e19fee31f6c2ce1239c272

                                                                    SHA512

                                                                    a9066cb5e73c1488b79594996657be2ba8ef214f03d4d5a2ec6ea6e91a9221a268da1711f7d64fe4d12d27d6481bbcd36746477a4f7f968ad4b217422b1d0c2e

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    e9057a81814aa3c613a1dd0abd85cc0e

                                                                    SHA1

                                                                    8f5ce8eb60216668009af6742eb4d56d9c558c7c

                                                                    SHA256

                                                                    04feb1c083e6f15a069b32a5b4bacf76a57da0aa5dcd5970c4296fbbd30bd7b1

                                                                    SHA512

                                                                    9a1fa0656472cb2b501385877d03e813d12e62b118fe984a79e162881d22f4fab74244db4ca37ee212bd6806d918eab936b137343c5a0289b58930b17664feca

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    322913987d1c729f7a9ca213f278199e

                                                                    SHA1

                                                                    48fda59a06d48d046d4a867e85f5713402f48419

                                                                    SHA256

                                                                    6e4c9353f0358435a7d7f7dbf412105c1c6d97cb0bfcc54fdc727fd9ae4f518e

                                                                    SHA512

                                                                    7b2c8852a5c627488d787a7b81e139184915fca2f48c6125fd75cc4868f0f836e6ad7ea99a57a1cc29d024b4bc94ed16db619850284530e96cf135cef0548808

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    419974877153582f9d115f31d6b1b94b

                                                                    SHA1

                                                                    bb828d5478fb40602b7739541702af00b37e3918

                                                                    SHA256

                                                                    4bbfefd2e116adaabb8c736e8ec17151115b95252de34f4ab36e416e045a918c

                                                                    SHA512

                                                                    da32265642a5ac24c13f2d551729003f3e5fc82db229a6fce80f22138431679c61ce280afabade9938767180cbf6016286f04156e3f56aec4ff736de2e87445c

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5856e5.TMP

                                                                    Filesize

                                                                    706B

                                                                    MD5

                                                                    9ebfad51607bffeb513069476505f944

                                                                    SHA1

                                                                    b2716d0a9a9dfb84821ebbb725adde4819b9be03

                                                                    SHA256

                                                                    f8a1686042046cebf05abd68042c01c9b52e5182e760ab8d4c06b20ad6e5bc29

                                                                    SHA512

                                                                    cf40bf34ecd5d0ff32b097a56ed54421dbf96fd378b7e94e68112d9369b80e93fa3383fa997315a3e53050382974d7eca825888f4f96eed7332fd837dcbc0bcb

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                    SHA1

                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                    SHA256

                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                    SHA512

                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    a385ef13887f9dd0dd533339cd16baa1

                                                                    SHA1

                                                                    a98434271cff9d6876dfc13834e52f2073cb178a

                                                                    SHA256

                                                                    b7848e0c6072869c4e0bdf2ee6fef742e3fc7d8c3debbcc562eb694628c17938

                                                                    SHA512

                                                                    783c775e848316822f293d6ae2ce2c7c89620e46b68873434ce9173de2aa95d5491ae15fda4e451c94043471bca51f23c542add8ede93884254fe9e7630ae60a

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    ccc472b86b898b503b5834c6bc8d836d

                                                                    SHA1

                                                                    5d4a9236fe9321c849bd40fc5f5cb893929a0f62

                                                                    SHA256

                                                                    6e76c2a70563a43d0d59b9f7b111d956f6f535ef6eb94e9a165903db9d42292e

                                                                    SHA512

                                                                    795d47b19543825829584875ca709593f9af6eccf3eaf3653fc351d1ed8a8fbc73a668bf6d8bdbdc870d0c374245932021196c512ba758c1ae5a33e1e1cc5fd1

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    187bbaf2d33a53b041a94f4dc002437e

                                                                    SHA1

                                                                    c440cee2a132ad13ebdfe7dc17fc455530c913bf

                                                                    SHA256

                                                                    cc850cc8d16ee7723dbea0f793d0239b593e1fece12d655fc933e48ed7ccaab3

                                                                    SHA512

                                                                    c3546ebfa647d35f79f72d28346b7c837889af213ed788f09ea983eeab71e9c0d8beb856bbdb0d5047fbb2201bf7c56e2d1ea02eea903691c0c2b49a3582ce04

                                                                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                    Filesize

                                                                    6.8MB

                                                                    MD5

                                                                    fcdcfb8d49d371dad07806b22de22403

                                                                    SHA1

                                                                    78733f7bbc9e659d6a4431fa8b9ccede04a188ab

                                                                    SHA256

                                                                    cd494999ec6351617941f04a3861900926977622d804bd373617967cdf4ab4fb

                                                                    SHA512

                                                                    7092d19de38d13848265e90f19a7f7bdfed921c223930ae8c613dd7216cc772f40fb6b2aa7f020e98755fd4599c6b1e20c19e5bcc0e817a1352337b335cc6abb

                                                                  • C:\Users\Admin\Downloads\@[email protected]

                                                                    Filesize

                                                                    933B

                                                                    MD5

                                                                    7e6b6da7c61fcb66f3f30166871def5b

                                                                    SHA1

                                                                    00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                    SHA256

                                                                    4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                    SHA512

                                                                    e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                  • C:\Users\Admin\Downloads\@[email protected]

                                                                    Filesize

                                                                    240KB

                                                                    MD5

                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                    SHA1

                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                    SHA256

                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                    SHA512

                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                  • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                    Filesize

                                                                    3.0MB

                                                                    MD5

                                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                    SHA1

                                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                                    SHA256

                                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                    SHA512

                                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                  • C:\Users\Admin\Downloads\Unconfirmed 629531.crdownload

                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    8db7d29ae4b517e8d95d0a2f239f4557

                                                                    SHA1

                                                                    47c69af0f625bd8af2e1373ed08c896ccaace668

                                                                    SHA256

                                                                    8d203fa2c632c4367c21d4731fc7fb329430bdafd81a4f5c988e1f9665ec2a47

                                                                    SHA512

                                                                    19b292d8ed09467815304185668cf66d6fffeee5b06e51d86a774f6e57b545b4e07099fb372e5179d4191e0741c0be785ddbabf5c40a64e75203420fff0839ba

                                                                  • C:\Users\Admin\Downloads\WannaCry (1).EXE

                                                                    Filesize

                                                                    3.4MB

                                                                    MD5

                                                                    84c82835a5d21bbcf75a61706d8ab549

                                                                    SHA1

                                                                    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                    SHA256

                                                                    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                    SHA512

                                                                    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                  • C:\Users\Admin\Downloads\b.wnry

                                                                    Filesize

                                                                    1.4MB

                                                                    MD5

                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                    SHA1

                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                    SHA256

                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                    SHA512

                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                  • C:\Users\Admin\Downloads\c.wnry

                                                                    Filesize

                                                                    780B

                                                                    MD5

                                                                    93f33b83f1f263e2419006d6026e7bc1

                                                                    SHA1

                                                                    1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                    SHA256

                                                                    ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                    SHA512

                                                                    45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                  • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    95673b0f968c0f55b32204361940d184

                                                                    SHA1

                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                    SHA256

                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                    SHA512

                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                  • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                    Filesize

                                                                    53KB

                                                                    MD5

                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                    SHA1

                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                    SHA256

                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                    SHA512

                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                  • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                    Filesize

                                                                    77KB

                                                                    MD5

                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                    SHA1

                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                    SHA256

                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                    SHA512

                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                  • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                    Filesize

                                                                    38KB

                                                                    MD5

                                                                    17194003fa70ce477326ce2f6deeb270

                                                                    SHA1

                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                    SHA256

                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                    SHA512

                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                  • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                    Filesize

                                                                    39KB

                                                                    MD5

                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                    SHA1

                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                    SHA256

                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                    SHA512

                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                  • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                    SHA1

                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                    SHA256

                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                    SHA512

                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                  • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                    SHA1

                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                    SHA256

                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                    SHA512

                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                  • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                    SHA1

                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                    SHA256

                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                    SHA512

                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                  • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                    SHA1

                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                    SHA256

                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                    SHA512

                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                  • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                    SHA1

                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                    SHA256

                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                    SHA512

                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                  • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                    SHA1

                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                    SHA256

                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                    SHA512

                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                  • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    3d59bbb5553fe03a89f817819540f469

                                                                    SHA1

                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                    SHA256

                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                    SHA512

                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                  • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                    Filesize

                                                                    47KB

                                                                    MD5

                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                    SHA1

                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                    SHA256

                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                    SHA512

                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                  • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                    SHA1

                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                    SHA256

                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                    SHA512

                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                  • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    30a200f78498990095b36f574b6e8690

                                                                    SHA1

                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                    SHA256

                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                    SHA512

                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                  • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                    Filesize

                                                                    79KB

                                                                    MD5

                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                    SHA1

                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                    SHA256

                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                    SHA512

                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                  • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                    Filesize

                                                                    89KB

                                                                    MD5

                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                    SHA1

                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                    SHA256

                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                    SHA512

                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                  • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                    SHA1

                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                    SHA256

                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                    SHA512

                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                  • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    ff70cc7c00951084175d12128ce02399

                                                                    SHA1

                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                    SHA256

                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                    SHA512

                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                  • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                    Filesize

                                                                    38KB

                                                                    MD5

                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                    SHA1

                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                    SHA256

                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                    SHA512

                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                  • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                                    SHA1

                                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                    SHA256

                                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                    SHA512

                                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                  • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                    Filesize

                                                                    50KB

                                                                    MD5

                                                                    313e0ececd24f4fa1504118a11bc7986

                                                                    SHA1

                                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                    SHA256

                                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                    SHA512

                                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                  • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    452615db2336d60af7e2057481e4cab5

                                                                    SHA1

                                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                    SHA256

                                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                    SHA512

                                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                  • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                                    SHA1

                                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                    SHA256

                                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                    SHA512

                                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                  • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    8d61648d34cba8ae9d1e2a219019add1

                                                                    SHA1

                                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                    SHA256

                                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                    SHA512

                                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                  • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                                    SHA1

                                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                    SHA256

                                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                    SHA512

                                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                  • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                    Filesize

                                                                    41KB

                                                                    MD5

                                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                                    SHA1

                                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                                    SHA256

                                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                    SHA512

                                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                  • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                    Filesize

                                                                    91KB

                                                                    MD5

                                                                    8419be28a0dcec3f55823620922b00fa

                                                                    SHA1

                                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                    SHA256

                                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                    SHA512

                                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                  • C:\Users\Admin\Downloads\r.wnry

                                                                    Filesize

                                                                    864B

                                                                    MD5

                                                                    3e0020fc529b1c2a061016dd2469ba96

                                                                    SHA1

                                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                    SHA256

                                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                    SHA512

                                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                  • \??\pipe\LOCAL\crashpad_3236_DHTUMVBUUHLJWOKQ

                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/3060-2588-0x0000000073D50000-0x0000000073DC7000-memory.dmp

                                                                    Filesize

                                                                    476KB

                                                                  • memory/3060-2583-0x00000000740D0000-0x0000000074152000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/3060-2570-0x0000000074080000-0x00000000740A2000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/3060-2569-0x0000000073DD0000-0x0000000073E52000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/3060-2568-0x0000000073E60000-0x000000007407C000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/3060-2582-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2567-0x00000000740D0000-0x0000000074152000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/3060-2587-0x0000000073DD0000-0x0000000073E52000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/3060-2586-0x0000000073E60000-0x000000007407C000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/3060-2585-0x0000000074080000-0x00000000740A2000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/3060-2584-0x00000000740B0000-0x00000000740CC000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/3060-2571-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2704-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2607-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2611-0x0000000073E60000-0x000000007407C000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/3060-2614-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2618-0x0000000073E60000-0x000000007407C000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/3060-2626-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2630-0x0000000073E60000-0x000000007407C000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/3060-2677-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2686-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2697-0x0000000000F50000-0x000000000124E000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/3060-2701-0x0000000073E60000-0x000000007407C000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/3504-1086-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                    Filesize

                                                                    64KB