Resubmissions

06-08-2024 15:18

240806-sp11nasdrk 10

06-07-2024 15:35

240706-s1k4ksvhqe 10

Analysis

  • max time kernel
    598s
  • max time network
    600s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-08-2024 15:18

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 58 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 7 IoCs
  • Drops file in Windows directory 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 9 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://wannacry.exe
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffeb0d73cb8,0x7ffeb0d73cc8,0x7ffeb0d73cd8
      2⤵
        PID:4248
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1920 /prefetch:2
        2⤵
          PID:568
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1332
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:8
          2⤵
            PID:2316
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
            2⤵
              PID:1620
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:1
              2⤵
                PID:3784
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:1
                2⤵
                  PID:1484
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2244 /prefetch:1
                  2⤵
                    PID:3500
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3468 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1052
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3856 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3280
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5320 /prefetch:1
                    2⤵
                      PID:1220
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                      2⤵
                        PID:1928
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                        2⤵
                          PID:4552
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                          2⤵
                            PID:1988
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                            2⤵
                              PID:2556
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3788 /prefetch:1
                              2⤵
                                PID:388
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5384 /prefetch:8
                                2⤵
                                  PID:2584
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3916 /prefetch:8
                                  2⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:1160
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                  2⤵
                                    PID:4992
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:1
                                    2⤵
                                      PID:4840
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:1
                                      2⤵
                                        PID:4772
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                                        2⤵
                                          PID:4776
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6120 /prefetch:1
                                          2⤵
                                            PID:2816
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2520 /prefetch:1
                                            2⤵
                                              PID:3108
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:1
                                              2⤵
                                                PID:4564
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
                                                2⤵
                                                  PID:2472
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:1
                                                  2⤵
                                                    PID:4056
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                                                    2⤵
                                                      PID:1148
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 /prefetch:8
                                                      2⤵
                                                      • NTFS ADS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:792
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4880 /prefetch:2
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:5744
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                                                      2⤵
                                                        PID:5672
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:1
                                                        2⤵
                                                          PID:6136
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:1
                                                          2⤵
                                                            PID:1012
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                                            2⤵
                                                              PID:1776
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                                                              2⤵
                                                                PID:5868
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                                                2⤵
                                                                  PID:5592
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                                                                  2⤵
                                                                    PID:3984
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2240 /prefetch:1
                                                                    2⤵
                                                                      PID:1564
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12531744412114790204,6232983573275558905,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3868 /prefetch:1
                                                                      2⤵
                                                                        PID:2972
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:4368
                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                        1⤵
                                                                          PID:2128
                                                                        • C:\Windows\System32\rundll32.exe
                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                          1⤵
                                                                            PID:4820
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                            1⤵
                                                                              PID:1524
                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE
                                                                              "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE"
                                                                              1⤵
                                                                              • Drops startup file
                                                                              • Sets desktop wallpaper using registry
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4496
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +h .
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Views/modifies file attributes
                                                                                PID:1228
                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                icacls . /grant Everyone:F /T /C /Q
                                                                                2⤵
                                                                                • Modifies file permissions
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3384
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3572
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c 50631722957620.bat
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1812
                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                  cscript.exe //nologo m.vbs
                                                                                  3⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:4704
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +h +s F:\$RECYCLE
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Views/modifies file attributes
                                                                                PID:4532
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2144
                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\TaskData\Tor\taskhsvc.exe
                                                                                  TaskData\Tor\taskhsvc.exe
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:2240
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c start /b @[email protected] vs
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2488
                                                                                • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:3804
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                    4⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4532
                                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                      wmic shadowcopy delete
                                                                                      5⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2796
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4796
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:1872
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:788
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "skucxyobhyb678" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1084
                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "skucxyobhyb678" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\tasksche.exe\"" /f
                                                                                  3⤵
                                                                                  • Adds Run key to start application
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Modifies registry key
                                                                                  PID:4816
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6044
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:6068
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:6076
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6128
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5136
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5160
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:2056
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:2132
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5312
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3892
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5704
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4156
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:5444
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:4036
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2560
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5720
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:5696
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5344
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5408
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3500
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5976
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6012
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:4404
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5612
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1212
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6164
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6172
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6172 -s 852
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:6368
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:6216
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:788
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5336
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5336 -s 852
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:6280
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:6012
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6340
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5316
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 5316 -s 856
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:6676
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6352
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4052
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5144
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6556
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6776
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6784
                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 6784 -s 852
                                                                                  3⤵
                                                                                  • Program crash
                                                                                  PID:1808
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:6808
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:7124
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:7140
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5492
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4764
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • Sets desktop wallpaper using registry
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:3696
                                                                              • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe
                                                                                taskdl.exe
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:5616
                                                                            • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE
                                                                              "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\WannaCry.EXE"
                                                                              1⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:276
                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                attrib +h .
                                                                                2⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Views/modifies file attributes
                                                                                PID:2700
                                                                              • C:\Windows\SysWOW64\icacls.exe
                                                                                icacls . /grant Everyone:F /T /C /Q
                                                                                2⤵
                                                                                • Modifies file permissions
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:2664
                                                                            • C:\Windows\system32\vssvc.exe
                                                                              C:\Windows\system32\vssvc.exe
                                                                              1⤵
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4656
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                              1⤵
                                                                              • Drops file in Windows directory
                                                                              • Enumerates system info in registry
                                                                              • Modifies data under HKEY_USERS
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of FindShellTrayWindow
                                                                              • Suspicious use of SendNotifyMessage
                                                                              PID:3788
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe9c27cc40,0x7ffe9c27cc4c,0x7ffe9c27cc58
                                                                                2⤵
                                                                                  PID:3384
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1664,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=1760 /prefetch:2
                                                                                  2⤵
                                                                                    PID:3400
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2120,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2004 /prefetch:3
                                                                                    2⤵
                                                                                      PID:4756
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2180,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=2200 /prefetch:8
                                                                                      2⤵
                                                                                        PID:1992
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3108,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3124 /prefetch:1
                                                                                        2⤵
                                                                                          PID:5144
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3316,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3328 /prefetch:1
                                                                                          2⤵
                                                                                            PID:5152
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4304,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4320 /prefetch:8
                                                                                            2⤵
                                                                                              PID:5400
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4444,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4368 /prefetch:1
                                                                                              2⤵
                                                                                                PID:5500
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4680,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4436 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5628
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=212,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3864 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:5828
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4704,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=3048 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:5832
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=4764,i,13783248387369126080,5138227009989791808,262144 --variations-seed-version=20240802-050153.822000 --mojo-platform-channel-handle=4524 /prefetch:8
                                                                                                      2⤵
                                                                                                      • Drops file in System32 directory
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:652
                                                                                                  • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                    1⤵
                                                                                                      PID:5252
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                      1⤵
                                                                                                        PID:5692
                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe
                                                                                                        "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5848
                                                                                                      • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                        "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]"
                                                                                                        1⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                        PID:4364
                                                                                                      • C:\Windows\system32\NOTEPAD.EXE
                                                                                                        "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]
                                                                                                        1⤵
                                                                                                          PID:4916
                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:2640
                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4700
                                                                                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                                            "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\.github\FUNDING.yml"
                                                                                                            2⤵
                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                            PID:6088
                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                          1⤵
                                                                                                          • Modifies registry class
                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                          PID:4376
                                                                                                          • C:\Program Files\Microsoft Office\root\Office16\Winword.exe
                                                                                                            "C:\Program Files\Microsoft Office\root\Office16\Winword.exe" /n "C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_english.wnry"
                                                                                                            2⤵
                                                                                                            • Checks processor information in registry
                                                                                                            • Enumerates system info in registry
                                                                                                            • Suspicious behavior: AddClipboardFormatListener
                                                                                                            PID:1920
                                                                                                        • C:\Windows\SysWOW64\werfault.exe
                                                                                                          werfault.exe /h /shared Global\b3158ef8bb604589b04ebe0aebe8309b /t 4860 /p 788
                                                                                                          1⤵
                                                                                                            PID:5920
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6172 -ip 6172
                                                                                                            1⤵
                                                                                                              PID:4980
                                                                                                            • C:\Windows\system32\OpenWith.exe
                                                                                                              C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                              1⤵
                                                                                                              • Modifies registry class
                                                                                                              PID:6988
                                                                                                              • C:\Program Files (x86)\Windows Media Player\wmplayer.exe
                                                                                                                "C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play "C:\Users\Public\Desktop\@[email protected]"
                                                                                                                2⤵
                                                                                                                • Enumerates connected drives
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:7056
                                                                                                                • C:\Windows\SysWOW64\unregmp2.exe
                                                                                                                  "C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon
                                                                                                                  3⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:7100
                                                                                                                  • C:\Windows\system32\unregmp2.exe
                                                                                                                    "C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT
                                                                                                                    4⤵
                                                                                                                    • Enumerates connected drives
                                                                                                                    PID:7144
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 7056 -s 1244
                                                                                                                  3⤵
                                                                                                                  • Program crash
                                                                                                                  PID:4900
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost
                                                                                                              1⤵
                                                                                                              • Drops file in Windows directory
                                                                                                              PID:1692
                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 7056 -ip 7056
                                                                                                              1⤵
                                                                                                                PID:6132
                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 5336 -ip 5336
                                                                                                                1⤵
                                                                                                                  PID:6276
                                                                                                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                  1⤵
                                                                                                                  • Modifies registry class
                                                                                                                  PID:6068
                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 380 -p 5316 -ip 5316
                                                                                                                  1⤵
                                                                                                                    PID:6648
                                                                                                                  • C:\Windows\system32\OpenWith.exe
                                                                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                    1⤵
                                                                                                                    • Modifies registry class
                                                                                                                    PID:6836
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                                                                    1⤵
                                                                                                                      PID:2508
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffeb0d73cb8,0x7ffeb0d73cc8,0x7ffeb0d73cd8
                                                                                                                        2⤵
                                                                                                                          PID:3772
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 6784 -ip 6784
                                                                                                                        1⤵
                                                                                                                          PID:1036
                                                                                                                        • C:\Windows\system32\OpenWith.exe
                                                                                                                          C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Modifies registry class
                                                                                                                          PID:5376

                                                                                                                        Network

                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                        Replay Monitor

                                                                                                                        Loading Replay Monitor...

                                                                                                                        Downloads

                                                                                                                        • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                          Filesize

                                                                                                                          813B

                                                                                                                          MD5

                                                                                                                          ad83e114558c7b0d75250e3b8903a7e1

                                                                                                                          SHA1

                                                                                                                          c1e2c8dce3462b38d9accbd3dc270fcb74a72141

                                                                                                                          SHA256

                                                                                                                          63a6a0f9cc99168b03f016a26a354d15b712d689af3a8ff7ff4cad002e0e4902

                                                                                                                          SHA512

                                                                                                                          6c87b2f44942f0cf2cedbc1b6b303510717bf11a39ebc4a0acd8a187a8726da13df6be5a9ca8b6dec7e162149241a8f92d41be1756123cc4fd8e2c4658ef0aed

                                                                                                                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                          MD5

                                                                                                                          b5ad5caaaee00cb8cf445427975ae66c

                                                                                                                          SHA1

                                                                                                                          dcde6527290a326e048f9c3a85280d3fa71e1e22

                                                                                                                          SHA256

                                                                                                                          b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8

                                                                                                                          SHA512

                                                                                                                          92f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f

                                                                                                                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

                                                                                                                          Filesize

                                                                                                                          4B

                                                                                                                          MD5

                                                                                                                          f49655f856acb8884cc0ace29216f511

                                                                                                                          SHA1

                                                                                                                          cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

                                                                                                                          SHA256

                                                                                                                          7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

                                                                                                                          SHA512

                                                                                                                          599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

                                                                                                                        • C:\Users\Admin\AppData\Local\D3DSCache\cb00da9ba77862e\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

                                                                                                                          Filesize

                                                                                                                          1008B

                                                                                                                          MD5

                                                                                                                          d222b77a61527f2c177b0869e7babc24

                                                                                                                          SHA1

                                                                                                                          3f23acb984307a4aeba41ebbb70439c97ad1f268

                                                                                                                          SHA256

                                                                                                                          80dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747

                                                                                                                          SHA512

                                                                                                                          d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          985f2608579ce4898e2e20ba11126716

                                                                                                                          SHA1

                                                                                                                          380ba092a76b9460384b53aacbb5c455d511b924

                                                                                                                          SHA256

                                                                                                                          5a64363584babaf71dca4e926a9612ea197a50aac53301ef9cfe4ba81bcad73e

                                                                                                                          SHA512

                                                                                                                          883605b765f1f72087df97cc07f9d98309dc1a58c6887f6bc45c6ccb3aeb8940016d7e413d3b97e9a008c1d908b28639d04514af84615289f5d7ed672050e2b9

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          507a0852160e011c37713502d4923054

                                                                                                                          SHA1

                                                                                                                          9ea0457a5122328faa27ba03301ca3467a9d8332

                                                                                                                          SHA256

                                                                                                                          6517b79e57cf121fce0153943528ed92dfe9105efb2f3ed07d169f62a577e9a7

                                                                                                                          SHA512

                                                                                                                          e96e96e154e193c2fe4bc75b0c15cffab2e723adfb916ff559a93d3e3437489c74399d3d583ea51df9002b607ca880f78d2f0321d9299e77b224f03a13346c26

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          da658ebe8c90381059584cf2f918552c

                                                                                                                          SHA1

                                                                                                                          6a28263a06afdab7d42d98c25b2daf128dccd037

                                                                                                                          SHA256

                                                                                                                          910a2d01ac859a9ab7c830a5e7fab36fddb958519033a6bd4b79bd59bd7e3ebf

                                                                                                                          SHA512

                                                                                                                          57e56e52df7d21c869e69f94f29ff10ad172c28c64c30b72a416b308283ef145024a322be6f6c16c6693bc9b52f0f95742b4249ea8eb2cb18ba141188772bbbc

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                          Filesize

                                                                                                                          2B

                                                                                                                          MD5

                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                          SHA1

                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                          SHA256

                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                          SHA512

                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          356B

                                                                                                                          MD5

                                                                                                                          05eecb0aec7e90575ca53fba8d5c5567

                                                                                                                          SHA1

                                                                                                                          251a10e17976abdb26005da0088e5c08b7d041ed

                                                                                                                          SHA256

                                                                                                                          117716318b3a9a9bbea0a0216a0ab7a816e1415a06c7226f09b4735590093319

                                                                                                                          SHA512

                                                                                                                          003b93e06581f35d157e5e7be386756d0f5e5d6c2f33eca700b90624b4f3af53da920d2b8d10bd8b50fc3df81c94bc849b80899297bb02721a7854f6fea55b05

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          8b4203a4e35987f79056e8d83d5827a5

                                                                                                                          SHA1

                                                                                                                          c713326d9acb970ead45dbb6c602e00e6990d47d

                                                                                                                          SHA256

                                                                                                                          837d24504c0d4ec362f90aff8162a008c1fcd205e09b24dd6f6bd83ef3f8b8f9

                                                                                                                          SHA512

                                                                                                                          4862c4776e5676423ce6374378df0b228086336ff55922997b337e500a52d666f2c018ab4233b94f0fb754df96a5a95c915f7d6e45d3c29e1296ba71d155a5c3

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          232dd2ebb25747cfb47764513b9ffa16

                                                                                                                          SHA1

                                                                                                                          6f5ad9c6eab0716d0847328bae2b1d5414b97960

                                                                                                                          SHA256

                                                                                                                          6f54b11eb2941788fba083528b9f9eae5f4eb4fb8d922fc4c8415c59ef3b3fe1

                                                                                                                          SHA512

                                                                                                                          02124f40fdbadcb02e5baf7520df0c191abb52a82a9cfc77520cf590fd4b12400bc4a151387003fa670b49198b9e71bbda70d7866e2454b44eaf889a8383bed6

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          ebdc57889b57a6f5d479592ddd20426b

                                                                                                                          SHA1

                                                                                                                          538c6e22db05d95f7fdc5d036faeeec426b8df89

                                                                                                                          SHA256

                                                                                                                          9c2d4dabfc0d08878f2789027f7e18ae365b38c8585ced9d1330e19907c37eb8

                                                                                                                          SHA512

                                                                                                                          a5aa53e8f086781d3a55b4396e441929692472b2974d436ad8f5820fba2a4b24dc4c259f2c7f09e25c04293afbc67982712f6cb6310e09d288d7f283973bf694

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          d58776b5f61e349ae8e2cc5506127190

                                                                                                                          SHA1

                                                                                                                          39d63d6c409b406a57226958cc533133bfb09d58

                                                                                                                          SHA256

                                                                                                                          ab55112669614456f81b446502e0a2f1713774fe655aea96744aa54200a7f8b5

                                                                                                                          SHA512

                                                                                                                          a6d8c6eb029de7e8c6a3fdf8d9bf2e7a546142b9fa46aaaeee81c07426f94b54b195952b31b773fe34056e47bf78570e848df7609436b380f527c692f7167495

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          860fd697d0797c96d0aa05aa6331084f

                                                                                                                          SHA1

                                                                                                                          28f8e67e6329332725ed92c9c1e92d11adbf9430

                                                                                                                          SHA256

                                                                                                                          e3da3053d8cb9a09bbd60ac9566477a10ac1839617e59b817faf3e79d7ede138

                                                                                                                          SHA512

                                                                                                                          d4340b53d48076078e7ef1791b15f250f5eba76385b90a4efa3c6dba6b141d03f4aad92bef38ef026858ade223e66b66072fdc32a2fea02f70713d07640d3f23

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          e51ebd5959c186c178ca6d3f669d79d2

                                                                                                                          SHA1

                                                                                                                          aa75ed395b1edf7c2cdf3ccb0f5e8ba13a38a8f2

                                                                                                                          SHA256

                                                                                                                          1849754a769f4fb339d7d178e672338f6d6b9c6a67d40ce06b5618b24e5bbdbb

                                                                                                                          SHA512

                                                                                                                          df11051c0c07fc9ea13aabc75a687ae3d2be02503514c2b93bc7f60cb6186696f57265fa66e739717971bccdc67ce4dc99baa98d107591df2804d912e4050cde

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          9285117d03ed1c3506281fd76c5b19da

                                                                                                                          SHA1

                                                                                                                          943a03e29a8f898fedb436919684fcd8adeea30c

                                                                                                                          SHA256

                                                                                                                          de14cd6420e33d643f422788048231abc9d1dd4176db45eed55c7d03a761ee78

                                                                                                                          SHA512

                                                                                                                          370ad45d6bc75aa0377b9e9c356cdcb3e9e2fbfd05512155ca84418744d3debd48dd895342a5e630266e9669b4cd441b3d7093962ba33af96a243d27e72b3ef9

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          6a399c68da18c073a54dd156860c6e3f

                                                                                                                          SHA1

                                                                                                                          28506fdd92dc4ce6bb7564e182257774aca3500d

                                                                                                                          SHA256

                                                                                                                          fa3ebb80d47e952f946dad8d28d81a580cbdb8af1a0d75bdb23eedc420a29b7c

                                                                                                                          SHA512

                                                                                                                          03def75feaab0bd8762a2aa10442798a292f9dd22cfd56413e6ee36877007cdad4098df06bc04760b9f22c426b36625cc6295f8981708a60bc0da2260bdb4c0f

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          7827720e05b47df4ec999b71d8d5127e

                                                                                                                          SHA1

                                                                                                                          e1cccc4e58e41d061c349eb04ad74e01721313e5

                                                                                                                          SHA256

                                                                                                                          8bef6bc12af3339a41227f62747009d7e3dc8f1b1c3350a218e8b3b6fd75bdba

                                                                                                                          SHA512

                                                                                                                          881b40dbf1faf7317823116917804cd3ec55de7fb202040301c21234eb83caf2b16d82b609b9ecd175c8253656dabcb834030c599236a52a19ec912e5e436b84

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          66e57364c0e555beb804cec59d8dfa8c

                                                                                                                          SHA1

                                                                                                                          eaa5ba7482aed0208319d8b86e87622b9e933083

                                                                                                                          SHA256

                                                                                                                          2d63e329235e1301c7e6eac287f327df07c05523bb7f4e4150a136abaaa7c20b

                                                                                                                          SHA512

                                                                                                                          be9697237f22bd27f7f264a4988cb8f8ccb62df5f98e23298ef121662ac0c2f4e4be7b0fbe4093f67984596b7ac64a49277e3426bf0e419a80a6dd92697f0c2e

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          0f24060fc574cd68a516385a84b76eec

                                                                                                                          SHA1

                                                                                                                          d4047d990c6a6195ed4419c0908bbc2ffc5a184d

                                                                                                                          SHA256

                                                                                                                          496999c483dfd64b55027d6e7e72a2a56106d84addf5fa396faa9c514a8b1347

                                                                                                                          SHA512

                                                                                                                          6efa00739ab056de98bac3e6ea5e06f8ef69dd2ee1c8b948abdf66c3e7570e771583f4ba3f1691d5b8c3d510aa993bafe1eec69e819ee7710bc0bc08b839c0bb

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          d3ed6cb9034a10c50dd09f855a2513ad

                                                                                                                          SHA1

                                                                                                                          7cf2199e5379c4cf807a126649743764510a3ccf

                                                                                                                          SHA256

                                                                                                                          f7e03625625736d452ebded2976b3229510d9f26ad38b44129f2ba1dba6fce06

                                                                                                                          SHA512

                                                                                                                          c8afdb7daad2b5b0dd363914b3aaa914066a426c8a1a3ecb15ff3f2c2326c83b0ae6400222cb2db41850960c88efa1dff19a31d119768d19d64d0c05ddce5aea

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          e587ca073169eb51ce471df1574a5662

                                                                                                                          SHA1

                                                                                                                          b27ee5ef4c3cbf4a6025bf88f142898ac2d22814

                                                                                                                          SHA256

                                                                                                                          50414697428712b819fc506e0e653216b2e67cddff86a171e7f4b08029a566d0

                                                                                                                          SHA512

                                                                                                                          31fc6a8a257c431a01701cf6e9189054ee74f2b07daea3247bf160f06b614a64dd26c5c61daa605afb6f8a30b4e3efa2d1ad87b66151fa11453b43dd1ef0376a

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          9ad71d73396ca4990f559a2eab6c7f31

                                                                                                                          SHA1

                                                                                                                          30461f4c1a8656c54a21b45583a5abc758ed962d

                                                                                                                          SHA256

                                                                                                                          bf7887c64d00ecaa5c620dfbff2ead874e7370f2f51e4ffeb56265aab36c4037

                                                                                                                          SHA512

                                                                                                                          94df86a8e114ecd4fd93170d2d9716e6c043dcb57086a8acfe29fce5a94b5a9863c4ba4b468acef2256af6999547136da0df65899ee582788b20c926db3333dd

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          ea3a5325ea0d4a307a28de95b8e6e536

                                                                                                                          SHA1

                                                                                                                          46a825abae8f835318ba0de22a4598971a5443a5

                                                                                                                          SHA256

                                                                                                                          4ae6df4b3590d3353321e1ac42ed595eb25b62de8779d04fd8f5bbe12aea7f14

                                                                                                                          SHA512

                                                                                                                          af2a9fc7fcd84514b3204f82a76c1c9894ee3146ce43adcba9a863274e36c3a926291c5052577a1c61eabc4bc48370b2ad57ea89979c6e13f8acf5b61d5c78eb

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          54c07da2d473863dd2b2d95a8a060395

                                                                                                                          SHA1

                                                                                                                          b85aec0a497087f0a53b3d2a964d568be623db1c

                                                                                                                          SHA256

                                                                                                                          9e5448a467d13d52c9b58ea0ce1d780cba7cda9a6465f6521fe376c2c03ce986

                                                                                                                          SHA512

                                                                                                                          6949ca95d9ee1f7db8e59f74cefb98989ef6d187d3739703d6107e120fbf50c651c996c153f0eb94d2dd32d6f7fd50a856d3da8679558917276799e3a8df8776

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          e14ceeac8a885ea0b8b12a8f819f9569

                                                                                                                          SHA1

                                                                                                                          8c8eea4d9fad2541ea62d9205028e094ee370623

                                                                                                                          SHA256

                                                                                                                          c1da9f4e90d06b03b540c943ec59c406bef092116df44d58643bc33babba6c2b

                                                                                                                          SHA512

                                                                                                                          ff0bc1976f3a54581192393bad6a79e39e60db9d8e49942fe85a3ec8ae8ab47a50265a513744354d35f29939ba78b5cb7b852780ed030bc7e216eda14dc4ae25

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          eaf6430514ba07ceb07c744f20664d51

                                                                                                                          SHA1

                                                                                                                          a9d937ec358914c9aefed81dc9f669df572ffb70

                                                                                                                          SHA256

                                                                                                                          951e1f4eb9ca8f1bc6f1f428a4bec849eedb6972a0bdc210be098b0ee781bbb6

                                                                                                                          SHA512

                                                                                                                          dd42c004a12c8dc69d855f55eb0eb7bb108fe50538c3a8126c3f8e7b68e928be15e2dbe37f7d5ecc11a847651e427aedfe04c3c711dbb22122ea8954cd80a48c

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          bd07df96e80c8c1bff752c0af3bf2cd8

                                                                                                                          SHA1

                                                                                                                          3594be378494d0d81ab280b321459744a3e953e1

                                                                                                                          SHA256

                                                                                                                          1752d56a6c0cf32eea24a8b6f1da12138c4fcfbf4a9d486655010851785d241c

                                                                                                                          SHA512

                                                                                                                          d9045f7e3432503fc5d34a14563a13411655d0929cd939b1a9cafc97e66979a24b370943faca7539589fa0f3f426a25e62e323ac1f9b9a1b49f6a7ce9267bbcf

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          8KB

                                                                                                                          MD5

                                                                                                                          b093ac2f65a83f04213d21c1802755d0

                                                                                                                          SHA1

                                                                                                                          1ca99259376383e9c1af324c22ed23f30813d2b4

                                                                                                                          SHA256

                                                                                                                          40829a59ac13aa2df5d5f6b48c7a0f60ceb66d7eae53f45e781e4aa1bdf55e5c

                                                                                                                          SHA512

                                                                                                                          1aa12a85f6a10b164088157e4a2f71918408ee0f478afdc90239a09584fc3360a95e28d3b96a73f124883f1bf557c6fac4f6499002a70be10163287a993c1042

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                          Filesize

                                                                                                                          13KB

                                                                                                                          MD5

                                                                                                                          600ff8f2258c4f878aef4708f457955d

                                                                                                                          SHA1

                                                                                                                          eb097f4be701712158be5edf2f754bc2624f7886

                                                                                                                          SHA256

                                                                                                                          cac537f84d0e03d7cb94e23eeaeb4e09e9a98dd6d4aeec9fa4c19714eb75568a

                                                                                                                          SHA512

                                                                                                                          5f6121de314411ce4794728bd1dea520069a4c5fa8a2e5c00a90207d94d28e7bcc5ffd0634de3c13307110ed5a77d9af5056b614c3533f7aada2623c4a12349f

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          196KB

                                                                                                                          MD5

                                                                                                                          bc487866c88884d3be6776f0081850c7

                                                                                                                          SHA1

                                                                                                                          3690f97391dad59c1b356d3ee17c5385a9cc7d61

                                                                                                                          SHA256

                                                                                                                          2b0ab94dd23362606b8337a535df3c48fb8277104d3a82cc06b0d3d7f39a156b

                                                                                                                          SHA512

                                                                                                                          1b8a2e15aa6686cb8d1c9204d8758a751025f1cd2d29c20e99c900be1ccb2e9fbab2ba5017595f2e61e3375c04f1c526681c158d6110e68596c5d8f538de33f9

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          229KB

                                                                                                                          MD5

                                                                                                                          8fedaf0ead330490d45678bf3de88a4a

                                                                                                                          SHA1

                                                                                                                          9e56ac290c2633c2e0e00d099b79d45b8e664e36

                                                                                                                          SHA256

                                                                                                                          cd6166f4b8c80658f85fc0669c40e257f070efe613845515ae44f0a01d819733

                                                                                                                          SHA512

                                                                                                                          22e92632d0e1a0bb18f8d5763f5c45d3e0f33e0442b27cf1e3d655c4a7b0e791d944494e3a51f0d8a6fb69349d3b47998207970d6a1e1f0395a5dac0feae9a09

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          196KB

                                                                                                                          MD5

                                                                                                                          1616b23934c0c157b5e32b0762da1511

                                                                                                                          SHA1

                                                                                                                          025007250a45641ea40c299f35a82e641762910b

                                                                                                                          SHA256

                                                                                                                          1de49ebc2511767a5111d1099c4aaff5059a6da664ac4f6edce73e9aaaf4e403

                                                                                                                          SHA512

                                                                                                                          2fa6c9ec5cde97d84137f1c412847c401cfd5873c6937285d6e24586297634a7258dfb04aba2f6ceb2b6fd3018578db030b8e9b573af34d88770f2fcafd3c242

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          196KB

                                                                                                                          MD5

                                                                                                                          8fcbbfd6f8f72543470e6df60e193438

                                                                                                                          SHA1

                                                                                                                          849b9317614b1e5ecaafe3eac683fee6062ad88b

                                                                                                                          SHA256

                                                                                                                          4e9643399d426aceb1654174c7d5a776d0a7413d066f135b8ed3fe8eacce44a1

                                                                                                                          SHA512

                                                                                                                          2355f28f53d4f02d81c17c68c93dbe3bbb585968601ea0c1a071b0f269278e03e945f19e70f305f80f118a8ae230bb592a67a5863b36ebeb146f8d6931a91460

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          196KB

                                                                                                                          MD5

                                                                                                                          970a2f600d5e872ffc990b0f91343544

                                                                                                                          SHA1

                                                                                                                          d6657ee01882291b9b876a5fdbcf4b89abe8c8f4

                                                                                                                          SHA256

                                                                                                                          364b6c56d8b2242a45942f8ef98e973c5f4373afde0a0b07288f07e1dfed1d16

                                                                                                                          SHA512

                                                                                                                          65f2f8dcf6e4d651d0b7b158257a3af974d73cc5cffc303ba417efa81bb91fcb875fdfbd093d7eb42e6a0978b853dc9906bba2b228b831dbadb574a99e14286a

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          204KB

                                                                                                                          MD5

                                                                                                                          75df131fbc97ba779bae7ed0afca37d4

                                                                                                                          SHA1

                                                                                                                          a47b561bee160d09dd923351bcafbb07a59baf14

                                                                                                                          SHA256

                                                                                                                          2f8de94c77da081f079951d9110a4d1a1d9a8aba2dc76321ea14d80c12a8f01d

                                                                                                                          SHA512

                                                                                                                          73fcb359004a1816536b2713575ad87c99182a79dbc6e05ffbb3d450afce39a4c8a5d0bc1ec23a7385d708dd98e909e8a845b4db5c2f7c8ce668998014b18606

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          101KB

                                                                                                                          MD5

                                                                                                                          31423f2f72cf41662df1bc83bbfa1058

                                                                                                                          SHA1

                                                                                                                          a021216ce4aa2b8743fc8b13eec2cf72887563b7

                                                                                                                          SHA256

                                                                                                                          6909039e85476626bf56ec93534aec49c459a721284087a729906ad976a31090

                                                                                                                          SHA512

                                                                                                                          90266469955e3d812fb1772926323343e7aa9c0279dcd1b87f0636b26d15ec12d7fd7231200cb8f63d29dd070e6de5d0eb0007f640dcb27376d06a354d17a225

                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                                          Filesize

                                                                                                                          264KB

                                                                                                                          MD5

                                                                                                                          1dc3fc59d9c36f17a4c00fbeb1f5b71f

                                                                                                                          SHA1

                                                                                                                          f7956051b2159a4527a8d449788e174b4ed98e40

                                                                                                                          SHA256

                                                                                                                          9154a8f422d78c96946990d52c906c975dd7d2fdfb3287f30ccde2a36b313472

                                                                                                                          SHA512

                                                                                                                          ec5e435b2efcc1ff7a0aefb61740da86ba8385d56ecc70730eb159299c030c500c99f89c51e1d0412b0fd10aeb55596765662b75e3b1852c9d5c9caabbfdf9c8

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          4c3889d3f0d2246f800c495aec7c3f7c

                                                                                                                          SHA1

                                                                                                                          dd38e6bf74617bfcf9d6cceff2f746a094114220

                                                                                                                          SHA256

                                                                                                                          0a4781bca132edf11500537cbf95ff840c2b6fd33cd94809ca9929f00044bea4

                                                                                                                          SHA512

                                                                                                                          2d6cb23e2977c0890f69751a96daeb71e0f12089625f32b34b032615435408f21047b90c19de09f83ef99957681440fdc0c985e079bb196371881b5fdca68a37

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                          Filesize

                                                                                                                          152B

                                                                                                                          MD5

                                                                                                                          c4a10f6df4922438ca68ada540730100

                                                                                                                          SHA1

                                                                                                                          4c7bfbe3e2358a28bf5b024c4be485fa6773629e

                                                                                                                          SHA256

                                                                                                                          f286c908fea67163f02532503b5555a939f894c6f2e683d80679b7e5726a7c02

                                                                                                                          SHA512

                                                                                                                          b4d407341989e0bbbe0cdd64f7757bea17f0141a89104301dd7ffe45e7511d3ea27c53306381a29c24df68bdb9677eb8c07d4d88874d86aba41bb6f0ce7a942c

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                          Filesize

                                                                                                                          38KB

                                                                                                                          MD5

                                                                                                                          08fe479eb348570a1f21786552d2621b

                                                                                                                          SHA1

                                                                                                                          cb2696b63650b90ed5310c234ae2e610421733ea

                                                                                                                          SHA256

                                                                                                                          7299b5696f4ae18ab0f3ed7f22edf83e3e757add5dfd832fc8dfbce3e69d05a9

                                                                                                                          SHA512

                                                                                                                          27d0980c85df74c91aba0c1cf5ba42bb8a40e798029408a0f31cc35c779ca841357e2b1aa477469e4a3d31310ecd66c49591f88a8a0faad71a73475664cad67d

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                          MD5

                                                                                                                          d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                          SHA1

                                                                                                                          ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                          SHA256

                                                                                                                          34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                          SHA512

                                                                                                                          2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                          Filesize

                                                                                                                          69KB

                                                                                                                          MD5

                                                                                                                          24a806fccb1d271a0e884e1897f2c1bc

                                                                                                                          SHA1

                                                                                                                          11bde7bb9cc39a5ef1bcddfc526f3083c9f2298a

                                                                                                                          SHA256

                                                                                                                          e83f90413d723b682d15972abeaaa71b9cead9b0c25bf8aac88485d4be46fb85

                                                                                                                          SHA512

                                                                                                                          33255665affcba0a0ada9cf3712ee237c92433a09cda894d63dd1384349e2159d0fe06fa09cca616668ef8fcbb8d0a73ef381d30702c20aad95fc5e9396101ae

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                          Filesize

                                                                                                                          41KB

                                                                                                                          MD5

                                                                                                                          cc6a7af85ef808b23fb0d7856ed6aafb

                                                                                                                          SHA1

                                                                                                                          9c32e7d7b33e9769211fbce53001a17848d546b5

                                                                                                                          SHA256

                                                                                                                          0d8b4860b16e4ee74beff0e2034bd195352dba61a455efdeb35d6ede7c4c7391

                                                                                                                          SHA512

                                                                                                                          d9e9086a0d6827ba073028b67a73e8d0936ff9813238075af53dd75af0f7417b56dc4642417ced05af36ec9e66bac671ab8ed9d0f73dd7b84a6695026ba2abf6

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                          Filesize

                                                                                                                          65KB

                                                                                                                          MD5

                                                                                                                          56d57bc655526551f217536f19195495

                                                                                                                          SHA1

                                                                                                                          28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                          SHA256

                                                                                                                          f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                          SHA512

                                                                                                                          7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                          Filesize

                                                                                                                          19KB

                                                                                                                          MD5

                                                                                                                          2e86a72f4e82614cd4842950d2e0a716

                                                                                                                          SHA1

                                                                                                                          d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                          SHA256

                                                                                                                          c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                          SHA512

                                                                                                                          7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                          Filesize

                                                                                                                          88KB

                                                                                                                          MD5

                                                                                                                          b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                          SHA1

                                                                                                                          386ba241790252df01a6a028b3238de2f995a559

                                                                                                                          SHA256

                                                                                                                          b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                          SHA512

                                                                                                                          546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                          Filesize

                                                                                                                          1.2MB

                                                                                                                          MD5

                                                                                                                          027a77a637cb439865b2008d68867e99

                                                                                                                          SHA1

                                                                                                                          ba448ff5be0d69dbe0889237693371f4f0a2425e

                                                                                                                          SHA256

                                                                                                                          6f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd

                                                                                                                          SHA512

                                                                                                                          66f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                                                          Filesize

                                                                                                                          43KB

                                                                                                                          MD5

                                                                                                                          209af4da7e0c3b2a6471a968ba1fc992

                                                                                                                          SHA1

                                                                                                                          2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                                                                          SHA256

                                                                                                                          ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                                                                          SHA512

                                                                                                                          09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                                          Filesize

                                                                                                                          74KB

                                                                                                                          MD5

                                                                                                                          b07f576446fc2d6b9923828d656cadff

                                                                                                                          SHA1

                                                                                                                          35b2a39b66c3de60e7ec273bdf5e71a7c1f4b103

                                                                                                                          SHA256

                                                                                                                          d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496

                                                                                                                          SHA512

                                                                                                                          7358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          57752cc8229568671b1b2258e5525949

                                                                                                                          SHA1

                                                                                                                          05cdc5d44f42a542f5fbcef42afbe18b95c7c4eb

                                                                                                                          SHA256

                                                                                                                          4372d48c8b90593a7a7952b44ea0b400842731ce1a68e51b238b7459606f95fb

                                                                                                                          SHA512

                                                                                                                          1610e91febed2776708411fbd2431cec9c88fa5538455e66d2a1993f94f88a468037117a1e6f3f52b985ddad7ac005d6e75036728085a63dfe5aec1cf2c88843

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          5e0cf1ad1c9c47fc1ccbbd2b2a61b23e

                                                                                                                          SHA1

                                                                                                                          519649ee4d58986b46e1b4e7d318e03b2097f4ca

                                                                                                                          SHA256

                                                                                                                          edc0950efc1842776d3b4d472dcb327ae849880f2602fa1d0cf706926f3ea5b3

                                                                                                                          SHA512

                                                                                                                          69e4587f0f7970b07b77a3d2dc265cb5c7c1336b1813970142dec2a3bb8419e23d25ecd588ef08a315c9834b4f31933f60b8db786e91366449f2f4b72e6b3aab

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                          Filesize

                                                                                                                          4KB

                                                                                                                          MD5

                                                                                                                          cee64d712d928412832dce431b0497e5

                                                                                                                          SHA1

                                                                                                                          cc748a4b7272806fb8da4a63d1fe26d0e493116b

                                                                                                                          SHA256

                                                                                                                          6f90b2ccf1ac7f754160ddfae22b801eb91bedfb87fce3dbdc11e3b45cbdbf3b

                                                                                                                          SHA512

                                                                                                                          dd62e3f972e839072e7aeff4eeb5b894c953c41907558251fa9378ee00fee4fe33a5b2ecb4d4a9ca7e9ffc9c40949b83bcdb8ad198f4017b9d586db71e4d201a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          948B

                                                                                                                          MD5

                                                                                                                          9384b0638d650dadddb554592acab095

                                                                                                                          SHA1

                                                                                                                          8765683e5b55dc0b259e34ebe5d7770d19c84c92

                                                                                                                          SHA256

                                                                                                                          4d01d86c7ed5f1c273c48e2a5ed376b2b6b21e3a4771646cf9563b19cc78ccda

                                                                                                                          SHA512

                                                                                                                          44eb1327ca0d4a200d37901e9b48ae08fa2c4c32951a3cee85b0e42351c4ace1a63dc3949f320eb904986d20d313cd19a766e23f76a9cf23e81a848e51afff84

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          cbcc415df1e6a74a405834b9f0dfe207

                                                                                                                          SHA1

                                                                                                                          1ccc7c8415cc561a2b49678004309b9aab0ec6cd

                                                                                                                          SHA256

                                                                                                                          a71ed11b61cee412a5d2426c9b493cc50bee6da1b431a348820282eff80d43d0

                                                                                                                          SHA512

                                                                                                                          87a852c883a51dbb6c207d2be14660b5a13d3d40398e56cc45451ef0e96b323c5ea5def599f8aad14935686eb27306462d1ea8a2eee7d262a299e1121ffa80c4

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          eb9b0e66bc1606d66ebc97b4e01497d2

                                                                                                                          SHA1

                                                                                                                          b30c08f9e9e08082eaa74abf852a003644c08a25

                                                                                                                          SHA256

                                                                                                                          e34cc9b55a699f75ab80f941c06b0cb8e424e1fdbc99e8a4e01e71fe55a77a90

                                                                                                                          SHA512

                                                                                                                          32cdd9a3f4f37801b90f034b5a98f1f21c567180de809c8167a9767b986da75755f8bb8bccca8cbf691137f12649f2b44df46e71ae950690c2eb25c5b973a0d2

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          68b39b860677421537cfe4464c6cb1a6

                                                                                                                          SHA1

                                                                                                                          407e20a054e9ca77ac831496f3c568b94987d71b

                                                                                                                          SHA256

                                                                                                                          a0c2f63365c47488d0e2dcc81fbd9716cd4fce6843b77d705e9e314f4942b0f0

                                                                                                                          SHA512

                                                                                                                          668e35f5ee5acd2806adb2a3cba45aa0df22a730ece1b4b1bf3b6dd7486d91dbf7ed06fd776274a1290c8e7bfac96a838583ab88a86c34f52e37d8f7f2757e70

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          b5413f5f6faa34354509bbb514dba221

                                                                                                                          SHA1

                                                                                                                          11f7800aeb860ab30a3a13016fb19ee781f24e5a

                                                                                                                          SHA256

                                                                                                                          69054946c166277b3a08b041c744b4d74c8113a3f38ee551d5787ff5fafcb0df

                                                                                                                          SHA512

                                                                                                                          57ae361d1a92340b4ec11bea733df7a817fd70936510c259a6c5094dfa6455a0207ed865882a1a7e8b7f6262135c31706f38f5d96f543e40f8dec33d322e60b8

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          208d242fe69097b4463b3bdf6d58f6bb

                                                                                                                          SHA1

                                                                                                                          4e493c8fde8bbe9316cb075644522f9b61ee70d4

                                                                                                                          SHA256

                                                                                                                          17cc24d27679fe0314b48caab7d9c7fbb6e9092f0810974a93fcea65cc98ae14

                                                                                                                          SHA512

                                                                                                                          3023e9f52f6d7a05d6491a91ce045202f581a994070cd7faa1f5dfe32a95e34e45d54b452e3dc4b6f0643bc6d9da8bd692ebeb6758690a644905e6de5b799ad5

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          c4bf259bed2ef68e07cf7f9a0af1fda3

                                                                                                                          SHA1

                                                                                                                          b20e46a983ab93bfb01cab655d1f525d62c53ab2

                                                                                                                          SHA256

                                                                                                                          283c2fc95b24a3a7411f68cef45fdef3410ea18636b5c7be44ad3059d0d18da7

                                                                                                                          SHA512

                                                                                                                          d3a8aaa598c3224abcd48d067b00f533e3813089d8483804a8d660dc8100010da804ae331bb409d7e216925c701c6d65305535477c27adc9ebb787735ceaabed

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          ae999a3e2b084eb0f41acbc49fde61c2

                                                                                                                          SHA1

                                                                                                                          beeb2a0c9c25a4b4a7bfa3220b3ffd67db1421f8

                                                                                                                          SHA256

                                                                                                                          c85be299114327e0873ffcd38a16f673d37ba0c67b7c407e6284f4099ac6dbb6

                                                                                                                          SHA512

                                                                                                                          d99b9772c5289bad9b8881aa302c07e4bd8656ee4513007ecb05b32be5d12013fb99c483b1d5c1bd90f80dff6da40442615d1198b06928f9ce69c5ebeaa45a66

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          8451a62bffa3ad119d69782e878cbc0a

                                                                                                                          SHA1

                                                                                                                          2dfc1e4aad9d0f631edab6aab2f3b2dc348f21af

                                                                                                                          SHA256

                                                                                                                          0f64f3e341415ff8a02823c544dec7c7159f67c578fe15e996b0569adb8addc8

                                                                                                                          SHA512

                                                                                                                          bc009e37ea8d0fbc624ebced677a1a5079a63c0799d953a38248956041a22bf371318c5e5943e901d5532691ae65088cadbc9aaf258fdc1510a37f10bb4e3a59

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          d6cd6045a79532f40b8a18d08d3e2b38

                                                                                                                          SHA1

                                                                                                                          0eb36922e8b26042463bdb032ae86067dd700739

                                                                                                                          SHA256

                                                                                                                          837737bcc89bd777dd83b99b8f9a7d4524ba1ac8cd7ceda54de26a96c98d8540

                                                                                                                          SHA512

                                                                                                                          456ef0718907321596ff366282c0279304f8e43b0fcb13b96b1c9e99047862fca64ae7e1fd95bb8115aef4f688af240ef86db114c320aa4bec1ff974becf37b3

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          5KB

                                                                                                                          MD5

                                                                                                                          853f4a67da6ec23f2206d35a180fdcb2

                                                                                                                          SHA1

                                                                                                                          21c5025c82e0bc6bbb3d3914ce4e0c3a09ff2808

                                                                                                                          SHA256

                                                                                                                          1245060ef4d6d63d8420b05aeea14a0691e1b37479e795b8250d7b749e69f53c

                                                                                                                          SHA512

                                                                                                                          165c5b41e0e646ef02f755cb2a3fd66ec894f2892a6db00312db939c2ef01a25a4d21d806ad012da59ce1cdb3c0b6bfa97dab63c8b30543c093a17fa8486bb29

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                          Filesize

                                                                                                                          6KB

                                                                                                                          MD5

                                                                                                                          c45e87b1c0d495132c6745a07b9bb6e9

                                                                                                                          SHA1

                                                                                                                          59f552da8d99cd72adc6299577e08f821888c911

                                                                                                                          SHA256

                                                                                                                          8b78574aa60c80f7fceba1be6dbbd40a01b21bd52b2eddb96077fee3c57faa7c

                                                                                                                          SHA512

                                                                                                                          7c18ce3101bc80a48e16e4df0b1be1f98fecc5e55868932d93bcf89efc65ef6f1ec9b9d22296704dac997101c0c31da57fb292eb23bd8a7d974338d1f456170d

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          d07d4d054c1d34365fd5d9c061a8d47f

                                                                                                                          SHA1

                                                                                                                          ba03245fbf9c7a77b05d130db334a34be68e7fe3

                                                                                                                          SHA256

                                                                                                                          9a6a2655e3fed02240c2f6d061eb11da3978e1b559bbb0a0dd3a46e9b24cb00e

                                                                                                                          SHA512

                                                                                                                          1a3a2e3cbb5b1d1f1f27cbc56e966989357e7d795fb306486d25aceb4370895bed43997ba5ffa8e33088bfd72f7768750ea180af1264a7cb75cbfb0e37f7bade

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          ffea0030709fa57f38f40a22e75fc1dc

                                                                                                                          SHA1

                                                                                                                          1b2ec18f9e75062435a223af9a34eb6ea5e78fde

                                                                                                                          SHA256

                                                                                                                          031aee1a3c11756814697fd1ef0beb36b83293612fbccd318d28c458a0a9c359

                                                                                                                          SHA512

                                                                                                                          36b4af0be4a0970807acf5414ebcb39eda945a7c4fb763081d6051f3f5573304d2aa55626801b7fec333cd4ca35bec5fe063c76d2706572db4267d9576bf5d9b

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          0865faeeeef9abeff9eafaa516ab8daf

                                                                                                                          SHA1

                                                                                                                          8e11c5222ee90c003b30b2d69e1f537b18fcb7a0

                                                                                                                          SHA256

                                                                                                                          234a17c9efdf382d81ddc4f13afc0edf1d4000b7e61af853ea826f3002032bb6

                                                                                                                          SHA512

                                                                                                                          162d0c46387331cfcda8709c9669c04d96bb0d0284a6bb1889f05d7e79be03db90a5de205aa2f490877ed9cb40bae71961f257e304351d6857b109c95f322f3e

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          7f9e7e5b7b340e87532e9d6375ce8b33

                                                                                                                          SHA1

                                                                                                                          4c7894773675ce598e0068ef65545708b7b1ec05

                                                                                                                          SHA256

                                                                                                                          547e538b0943cadff362f5151a95cccc3ac638195d5c3a8a2c1a114b7c6bc085

                                                                                                                          SHA512

                                                                                                                          feda14873a297e5efc2679872e4c7906a65959f06ab63f3cbb9083b507d4b0ae457deaf953dc1a6d06d432175c040976396fdd1c24bbee731bcc53b8e163bd82

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          00a7c00a243dff6c12f7baf77194d50f

                                                                                                                          SHA1

                                                                                                                          150c6fed675c4f312eb85fb4bac0274ead6724ae

                                                                                                                          SHA256

                                                                                                                          e06b073cdba32f934785f187d795f4538e72b295e3f1737ba8a2379294f103d7

                                                                                                                          SHA512

                                                                                                                          b72ee0d45197de48c39091af3e02a6ede857e6f60f6a1428f81664ef30dd069fad40837132f17fe08e998f0964675d0b428e12cbb77bc60abd7fa662dbdd1162

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          2KB

                                                                                                                          MD5

                                                                                                                          e5b0ede6d9768caf818564cdfd77f4bc

                                                                                                                          SHA1

                                                                                                                          e07b35f82f23a668d8ec148a8dbea95f7d5124b5

                                                                                                                          SHA256

                                                                                                                          dec3a2d6ebcfd6a1db5f783bc4637979d6f7fa6e20ce1c265234088ce44f90d7

                                                                                                                          SHA512

                                                                                                                          b708d96056835fbb21391cd565cdae4e1857169c2bec9a6048d15cebe366e32dd6bdf1947fe9a4560f090df6f25ab6dd9fd4fc2f936d7a47c6b7ee10845a395b

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                          Filesize

                                                                                                                          1KB

                                                                                                                          MD5

                                                                                                                          07cd822738491510f3f53dbf27e8faa8

                                                                                                                          SHA1

                                                                                                                          3e443566b92f0b89ee80389c3e60b3a4455090bb

                                                                                                                          SHA256

                                                                                                                          e936dbed922e80b98830fc7cf23643def42174cb554fc9f85a755f54209ff2e9

                                                                                                                          SHA512

                                                                                                                          8b6d0885ac4ba376d58c3219b433bd8d9cb1ee1305e8ad44a6ee8377d6347e41520c76ac09e2dedc8c5f0c699f36497e82d2fcea5ad67fc8c72838d6e2c8c91a

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe588170.TMP

                                                                                                                          Filesize

                                                                                                                          538B

                                                                                                                          MD5

                                                                                                                          77d12dcaabf24d0e955b959f3225be92

                                                                                                                          SHA1

                                                                                                                          18ce866791c8f30740ba03b78b89a53e2db24fb6

                                                                                                                          SHA256

                                                                                                                          f24d1526da39287334a24291f2578d6182cd886a30206dc4d1254b6bf34fa44d

                                                                                                                          SHA512

                                                                                                                          688a8b26019163a992a4f5d3d33c74b167493cf12b55df86135ca3d00c8efc13555c8a11e7e53f7c9b7c4fa9cdc44bba961594376cada477ff1e5070cddf900c

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                          Filesize

                                                                                                                          16B

                                                                                                                          MD5

                                                                                                                          46295cac801e5d4857d09837238a6394

                                                                                                                          SHA1

                                                                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                          SHA256

                                                                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                          SHA512

                                                                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                          Filesize

                                                                                                                          16B

                                                                                                                          MD5

                                                                                                                          206702161f94c5cd39fadd03f4014d98

                                                                                                                          SHA1

                                                                                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                          SHA256

                                                                                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                          SHA512

                                                                                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          e1b713d5424ccd18eb195dab15803fbf

                                                                                                                          SHA1

                                                                                                                          17e1afdad6c9a0017d233ff69c4b9df390a05cf2

                                                                                                                          SHA256

                                                                                                                          6956af9ba50ac4d6eccf3310cbeca3e3a90d9389840327f47695a6e82e808ce5

                                                                                                                          SHA512

                                                                                                                          5e85755e20422a6bf1f0ebf114e6406e2bf0a8b1af855eb9da5c0f3582778141aa7308334abafb03c69d2fa141ab1a9808b62c293b8531119cd72b7535985428

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          10608042b229ec6038137c5666d119b2

                                                                                                                          SHA1

                                                                                                                          79eae5a90b4e20d42502b02ce2ec47e4e6a691a6

                                                                                                                          SHA256

                                                                                                                          959c62a0194992e84f0cf89e8646774148cff0eeddd3b503abd6859733883004

                                                                                                                          SHA512

                                                                                                                          162da952a91b55c5ce053c7535cbb2dca96c1b00a63aeaf0e0943db4997be1932be679e30cddfcdc3e8a825386709f7673d4c4c395780f6675a4c092ff371105

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          18ee32befdc7069b8dd381961f36df54

                                                                                                                          SHA1

                                                                                                                          9b09c2e8adf6de90387fd0f74a0e94929157a131

                                                                                                                          SHA256

                                                                                                                          bfb2dc2279bfb59f6b875f19e2f5f072166803f18f60979092b0c006c21b3849

                                                                                                                          SHA512

                                                                                                                          b8be82e2084b775a0958b6dd63a0dfd5baafe752d47273ad88180eac4541ef4256eb4abe8126530345eb2b7685b077898639760924524b1fc327589430e7b441

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          da360ed6646dffd1d2de0650a08bf9e2

                                                                                                                          SHA1

                                                                                                                          f5943065fd5c82ae601c1b5dfd2084c07ab56f0b

                                                                                                                          SHA256

                                                                                                                          e9e73ae3d38e78a95cee134f806ca2fbbbc25a068ea165773fc1f61e6c12450a

                                                                                                                          SHA512

                                                                                                                          4166bf7e0f36270b66b44478106d6473cea803ea6054ae021c59ec6078484f3f43cff1747a25f5a1e3e5391fe895720e7049bdbe2ebe1769283975714e113982

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          761833750c58d0beb150864002648358

                                                                                                                          SHA1

                                                                                                                          f22361066b7365b4be85c7ee987a16fd2e07085e

                                                                                                                          SHA256

                                                                                                                          5eeb0132dbc7bfb35009567bcb3c6345cdd76ef363eebb8ef771b4e236f5e501

                                                                                                                          SHA512

                                                                                                                          7b7671e6d4b9f0281ae4ed8f0030af78f64ef4e527ba6d839d5f088d0dcf67e55513e6ae993ce343cac6458ebdf634380ee211094a040b092ef5c6b2290d5ed4

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          7c9dde6dd4188530f833ba9ab452423a

                                                                                                                          SHA1

                                                                                                                          17d7daa1f18d93336ebd9fa5d20313a2c12d15e6

                                                                                                                          SHA256

                                                                                                                          5bd2e9a8ee2294a35c57ac0c87ffab084a3aa0674a89a390c7eb75f8abec7e80

                                                                                                                          SHA512

                                                                                                                          16d281e651a52786b373074c7f8159495371a1d9f8d3bba6b70ae90fc193992b5dff392b7884412c989c69c0632a281584c034619b46790197cc625997e1212e

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                          Filesize

                                                                                                                          11KB

                                                                                                                          MD5

                                                                                                                          5d786d9bdf091b6b17e7c24786550b83

                                                                                                                          SHA1

                                                                                                                          284e6ce217055c153a3771ddeb07dcbe1f2cd266

                                                                                                                          SHA256

                                                                                                                          711154d72366f8a5e8af33022ee45008fdd5590f6511b5d31d92cf3e086e9836

                                                                                                                          SHA512

                                                                                                                          0f7f45e8dbde3a94046cb81162aecb3151bcc4402c674d3a73b7ed77db7ce643233e14cd7ddc423c8d87400e961530544a123a0f466c9dc9a2ce6613e6044271

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb

                                                                                                                          Filesize

                                                                                                                          896KB

                                                                                                                          MD5

                                                                                                                          b55fb5086113d52b9f09d8438f2a41b6

                                                                                                                          SHA1

                                                                                                                          1d7f7c7aa892cbf2d78af01c300d86902e5795d5

                                                                                                                          SHA256

                                                                                                                          3aa0363ff0e01d2e526b4e926735dd309c83e8108080999d8c55e8d4d0c859bd

                                                                                                                          SHA512

                                                                                                                          3d9711bf20ace4526eb793fea7527d48fab287a8e93121abdd5aea9c29321d6c079da8bc08538162e0058c1ade78caa021f8094c3d887914f4c15e6be00ae22f

                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML

                                                                                                                          Filesize

                                                                                                                          9KB

                                                                                                                          MD5

                                                                                                                          7050d5ae8acfbe560fa11073fef8185d

                                                                                                                          SHA1

                                                                                                                          5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                                                                                          SHA256

                                                                                                                          cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                                                                                          SHA512

                                                                                                                          a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\TCD1D3A.tmp\sist02.xsl

                                                                                                                          Filesize

                                                                                                                          245KB

                                                                                                                          MD5

                                                                                                                          f883b260a8d67082ea895c14bf56dd56

                                                                                                                          SHA1

                                                                                                                          7954565c1f243d46ad3b1e2f1baf3281451fc14b

                                                                                                                          SHA256

                                                                                                                          ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353

                                                                                                                          SHA512

                                                                                                                          d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e

                                                                                                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

                                                                                                                          Filesize

                                                                                                                          390B

                                                                                                                          MD5

                                                                                                                          d88a9451334bb04035e2c6348aa0df06

                                                                                                                          SHA1

                                                                                                                          c3ddedce2273699d764e1af1e6f9079ce0ee53df

                                                                                                                          SHA256

                                                                                                                          99a674bfff914c4fbbed4a41f2e9498f819cfc4f7f804d7b2860debd1b672670

                                                                                                                          SHA512

                                                                                                                          df69a4bf6efaf2f6f90d0c7d6b47587f35e2a082c76d36fd887de7ed865aa529b31e6f101e2c71829de6a56893d6717fd99038be33720e6907808204da03bed4

                                                                                                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                          Filesize

                                                                                                                          19.7MB

                                                                                                                          MD5

                                                                                                                          663ce17d0e1cac56c117e677ba23fb97

                                                                                                                          SHA1

                                                                                                                          e239977ff82139008e71abafb499ea940ca002c3

                                                                                                                          SHA256

                                                                                                                          54cd3e9ece4f16e030513b6eb960c41cc7f408af718cfb983df9916394b41e6c

                                                                                                                          SHA512

                                                                                                                          f08a4dd48c0b87d906eab86c6d07080181d0f11f2184f18696bb32ab230a085c06c25eec9a3200843696b58d2d672ef2bbafb4bf7aa8ba0d0a6b78e59f85728e

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main.zip

                                                                                                                          Filesize

                                                                                                                          3.3MB

                                                                                                                          MD5

                                                                                                                          3c7861d067e5409eae5c08fd28a5bea2

                                                                                                                          SHA1

                                                                                                                          44e4b61278544a6a7b8094a0615d3339a8e75259

                                                                                                                          SHA256

                                                                                                                          07ecdced8cf2436c0bc886ee1e49ee4b8880a228aa173220103f35c535305635

                                                                                                                          SHA512

                                                                                                                          c2968e30212707acf8a146b25bb29c9f5d779792df88582b03431a0034dc82599f58d61fc9494324cc06873e5943f8c29bffd0272ca682d13c0bb10482d79fc5

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main.zip:Zone.Identifier

                                                                                                                          Filesize

                                                                                                                          151B

                                                                                                                          MD5

                                                                                                                          a0b18987a65152f7edacfbd93048dbf5

                                                                                                                          SHA1

                                                                                                                          1ba670627cce604dd2c69348307576b205dc4a1d

                                                                                                                          SHA256

                                                                                                                          4b23fa6bab214000bf833ae32892d0a54ac2ef796eabbf99f396f3a709800b8c

                                                                                                                          SHA512

                                                                                                                          5f3445f711558304a611904f368f5db30f637b2b889309679d2abbb59a29aeb70629a57529e6e632673eaa18f776da92e555490b92d687ce11a6f922101bfcca

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

                                                                                                                          Filesize

                                                                                                                          933B

                                                                                                                          MD5

                                                                                                                          7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                          SHA1

                                                                                                                          b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                          SHA256

                                                                                                                          840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                          SHA512

                                                                                                                          4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\@[email protected]

                                                                                                                          Filesize

                                                                                                                          240KB

                                                                                                                          MD5

                                                                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                                                                          SHA1

                                                                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                          SHA256

                                                                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                          SHA512

                                                                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\TaskData\Tor\tor.exe

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                          MD5

                                                                                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                          SHA1

                                                                                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                          SHA256

                                                                                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                          SHA512

                                                                                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\b.wnry

                                                                                                                          Filesize

                                                                                                                          1.4MB

                                                                                                                          MD5

                                                                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                                                                          SHA1

                                                                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                          SHA256

                                                                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                          SHA512

                                                                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\c.wnry

                                                                                                                          Filesize

                                                                                                                          780B

                                                                                                                          MD5

                                                                                                                          8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                          SHA1

                                                                                                                          c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                          SHA256

                                                                                                                          0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                          SHA512

                                                                                                                          b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_bulgarian.wnry

                                                                                                                          Filesize

                                                                                                                          46KB

                                                                                                                          MD5

                                                                                                                          95673b0f968c0f55b32204361940d184

                                                                                                                          SHA1

                                                                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                          SHA256

                                                                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                          SHA512

                                                                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_chinese (simplified).wnry

                                                                                                                          Filesize

                                                                                                                          53KB

                                                                                                                          MD5

                                                                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                                                                          SHA1

                                                                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                          SHA256

                                                                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                          SHA512

                                                                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_chinese (traditional).wnry

                                                                                                                          Filesize

                                                                                                                          77KB

                                                                                                                          MD5

                                                                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                                                                          SHA1

                                                                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                          SHA256

                                                                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                          SHA512

                                                                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_croatian.wnry

                                                                                                                          Filesize

                                                                                                                          38KB

                                                                                                                          MD5

                                                                                                                          17194003fa70ce477326ce2f6deeb270

                                                                                                                          SHA1

                                                                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                                                                          SHA256

                                                                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                          SHA512

                                                                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_czech.wnry

                                                                                                                          Filesize

                                                                                                                          39KB

                                                                                                                          MD5

                                                                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                          SHA1

                                                                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                          SHA256

                                                                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                          SHA512

                                                                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_danish.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                          SHA1

                                                                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                          SHA256

                                                                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                          SHA512

                                                                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_dutch.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                                                                          SHA1

                                                                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                          SHA256

                                                                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                          SHA512

                                                                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_english.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                          SHA1

                                                                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                          SHA256

                                                                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                          SHA512

                                                                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_filipino.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                          SHA1

                                                                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                          SHA256

                                                                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                          SHA512

                                                                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_finnish.wnry

                                                                                                                          Filesize

                                                                                                                          37KB

                                                                                                                          MD5

                                                                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                                                                          SHA1

                                                                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                          SHA256

                                                                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                          SHA512

                                                                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_french.wnry

                                                                                                                          Filesize

                                                                                                                          37KB

                                                                                                                          MD5

                                                                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                                                                          SHA1

                                                                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                          SHA256

                                                                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                          SHA512

                                                                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_german.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          3d59bbb5553fe03a89f817819540f469

                                                                                                                          SHA1

                                                                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                          SHA256

                                                                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                          SHA512

                                                                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_greek.wnry

                                                                                                                          Filesize

                                                                                                                          47KB

                                                                                                                          MD5

                                                                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                                                                          SHA1

                                                                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                          SHA256

                                                                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                          SHA512

                                                                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_indonesian.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                                                                          SHA1

                                                                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                          SHA256

                                                                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                          SHA512

                                                                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_italian.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          30a200f78498990095b36f574b6e8690

                                                                                                                          SHA1

                                                                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                          SHA256

                                                                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                          SHA512

                                                                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_japanese.wnry

                                                                                                                          Filesize

                                                                                                                          79KB

                                                                                                                          MD5

                                                                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                          SHA1

                                                                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                          SHA256

                                                                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                          SHA512

                                                                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_korean.wnry

                                                                                                                          Filesize

                                                                                                                          89KB

                                                                                                                          MD5

                                                                                                                          6735cb43fe44832b061eeb3f5956b099

                                                                                                                          SHA1

                                                                                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                          SHA256

                                                                                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                          SHA512

                                                                                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_latvian.wnry

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                          MD5

                                                                                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                          SHA1

                                                                                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                          SHA256

                                                                                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                          SHA512

                                                                                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_norwegian.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          ff70cc7c00951084175d12128ce02399

                                                                                                                          SHA1

                                                                                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                          SHA256

                                                                                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                          SHA512

                                                                                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_polish.wnry

                                                                                                                          Filesize

                                                                                                                          38KB

                                                                                                                          MD5

                                                                                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                          SHA1

                                                                                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                          SHA256

                                                                                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                          SHA512

                                                                                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_portuguese.wnry

                                                                                                                          Filesize

                                                                                                                          37KB

                                                                                                                          MD5

                                                                                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                          SHA1

                                                                                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                          SHA256

                                                                                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                          SHA512

                                                                                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_romanian.wnry

                                                                                                                          Filesize

                                                                                                                          50KB

                                                                                                                          MD5

                                                                                                                          313e0ececd24f4fa1504118a11bc7986

                                                                                                                          SHA1

                                                                                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                          SHA256

                                                                                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                          SHA512

                                                                                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_russian.wnry

                                                                                                                          Filesize

                                                                                                                          46KB

                                                                                                                          MD5

                                                                                                                          452615db2336d60af7e2057481e4cab5

                                                                                                                          SHA1

                                                                                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                          SHA256

                                                                                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                          SHA512

                                                                                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_slovak.wnry

                                                                                                                          Filesize

                                                                                                                          40KB

                                                                                                                          MD5

                                                                                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                          SHA1

                                                                                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                          SHA256

                                                                                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                          SHA512

                                                                                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_spanish.wnry

                                                                                                                          Filesize

                                                                                                                          36KB

                                                                                                                          MD5

                                                                                                                          8d61648d34cba8ae9d1e2a219019add1

                                                                                                                          SHA1

                                                                                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                          SHA256

                                                                                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                          SHA512

                                                                                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_swedish.wnry

                                                                                                                          Filesize

                                                                                                                          37KB

                                                                                                                          MD5

                                                                                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                          SHA1

                                                                                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                          SHA256

                                                                                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                          SHA512

                                                                                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_turkish.wnry

                                                                                                                          Filesize

                                                                                                                          41KB

                                                                                                                          MD5

                                                                                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                          SHA1

                                                                                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                          SHA256

                                                                                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                          SHA512

                                                                                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\msg\m_vietnamese.wnry

                                                                                                                          Filesize

                                                                                                                          91KB

                                                                                                                          MD5

                                                                                                                          8419be28a0dcec3f55823620922b00fa

                                                                                                                          SHA1

                                                                                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                          SHA256

                                                                                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                          SHA512

                                                                                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\r.wnry

                                                                                                                          Filesize

                                                                                                                          864B

                                                                                                                          MD5

                                                                                                                          3e0020fc529b1c2a061016dd2469ba96

                                                                                                                          SHA1

                                                                                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                          SHA256

                                                                                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                          SHA512

                                                                                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\s.wnry

                                                                                                                          Filesize

                                                                                                                          2.9MB

                                                                                                                          MD5

                                                                                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                          SHA1

                                                                                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                          SHA256

                                                                                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                          SHA512

                                                                                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\t.wnry

                                                                                                                          Filesize

                                                                                                                          64KB

                                                                                                                          MD5

                                                                                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                          SHA1

                                                                                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                          SHA256

                                                                                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                          SHA512

                                                                                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskdl.exe

                                                                                                                          Filesize

                                                                                                                          20KB

                                                                                                                          MD5

                                                                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                                                                          SHA1

                                                                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                          SHA256

                                                                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                          SHA512

                                                                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                        • C:\Users\Admin\Downloads\WannaCry-main\WannaCry-main\taskse.exe

                                                                                                                          Filesize

                                                                                                                          20KB

                                                                                                                          MD5

                                                                                                                          8495400f199ac77853c53b5a3f278f3e

                                                                                                                          SHA1

                                                                                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                          SHA256

                                                                                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                          SHA512

                                                                                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                        • memory/2240-2333-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2240-2235-0x0000000073F30000-0x0000000073FB2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2240-2234-0x0000000073FC0000-0x0000000074037000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          476KB

                                                                                                                        • memory/2240-2443-0x0000000073D10000-0x0000000073F2C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2240-2175-0x0000000073D10000-0x0000000073F2C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2240-2339-0x0000000073D10000-0x0000000073F2C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2240-2379-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2240-2176-0x0000000074070000-0x00000000740F2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2240-2408-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2240-2178-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2240-2174-0x0000000073F30000-0x0000000073FB2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2240-2233-0x0000000074040000-0x0000000074062000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/2240-2294-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2240-2232-0x0000000074070000-0x00000000740F2000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          520KB

                                                                                                                        • memory/2240-2236-0x0000000073D10000-0x0000000073F2C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          2.1MB

                                                                                                                        • memory/2240-2249-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2240-2177-0x0000000074040000-0x0000000074062000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          136KB

                                                                                                                        • memory/2240-2231-0x0000000074100000-0x000000007411C000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          112KB

                                                                                                                        • memory/2240-2230-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/2240-2437-0x00000000003A0000-0x000000000069E000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          3.0MB

                                                                                                                        • memory/4496-740-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                          Filesize

                                                                                                                          64KB