Analysis

  • max time kernel
    1046s
  • max time network
    916s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-08-2024 20:59

General

  • Target

    https://www.bing.com/ck/a?!&&p=ea29a58a3146daceJmltdHM9MTcyMzA3NTIwMCZpZ3VpZD0zOGU1ZWQ3ZC0zN2JmLTY3ZWQtMjdhMy1mYzQ5MzYwYzY2ZGQmaW5zaWQ9NTIxMA&ptn=3&ver=2&hsh=3&fclid=38e5ed7d-37bf-67ed-27a3-fc49360c66dd&psq=wannacry+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5&ntb=1

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • ACProtect 1.3x - 1.4x DLL software 1 IoCs

    Detects file using ACProtect software.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 27 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 4 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 2 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • NSIS installer 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 40 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 47 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.bing.com/ck/a?!&&p=ea29a58a3146daceJmltdHM9MTcyMzA3NTIwMCZpZ3VpZD0zOGU1ZWQ3ZC0zN2JmLTY3ZWQtMjdhMy1mYzQ5MzYwYzY2ZGQmaW5zaWQ9NTIxMA&ptn=3&ver=2&hsh=3&fclid=38e5ed7d-37bf-67ed-27a3-fc49360c66dd&psq=wannacry+download&u=a1aHR0cHM6Ly9naXRodWIuY29tL2xpbWl0ZWNpL1dhbm5hQ3J5&ntb=1
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5c5e3cb8,0x7ffd5c5e3cc8,0x7ffd5c5e3cd8
      2⤵
        PID:5008
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1880 /prefetch:2
        2⤵
          PID:788
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:5004
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2600 /prefetch:8
          2⤵
            PID:4504
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
            2⤵
              PID:3492
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:1
              2⤵
                PID:2432
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4108 /prefetch:1
                2⤵
                  PID:3476
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5676 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2300
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3508 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3640
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3428 /prefetch:8
                  2⤵
                    PID:492
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                    2⤵
                      PID:860
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2924 /prefetch:1
                      2⤵
                        PID:3396
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4596 /prefetch:1
                        2⤵
                          PID:3836
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:1
                          2⤵
                            PID:1244
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5956 /prefetch:1
                            2⤵
                              PID:2960
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6040 /prefetch:8
                              2⤵
                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                              • NTFS ADS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2220
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1860,3565224912355321463,18271427021262037830,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6084 /prefetch:8
                              2⤵
                                PID:1108
                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                2⤵
                                • Drops startup file
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                PID:1876
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h .
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  • Views/modifies file attributes
                                  PID:2088
                                • C:\Windows\SysWOW64\icacls.exe
                                  icacls . /grant Everyone:F /T /C /Q
                                  3⤵
                                  • Modifies file permissions
                                  PID:4692
                                • C:\Users\Admin\Downloads\taskdl.exe
                                  taskdl.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:3660
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /c 320331723150829.bat
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3424
                                  • C:\Windows\SysWOW64\cscript.exe
                                    cscript.exe //nologo m.vbs
                                    4⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:1584
                                • C:\Windows\SysWOW64\attrib.exe
                                  attrib +h +s F:\$RECYCLE
                                  3⤵
                                  • Views/modifies file attributes
                                  PID:4688
                                • C:\Users\Admin\Downloads\@[email protected]
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of SetWindowsHookEx
                                  PID:1668
                                  • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                    TaskData\Tor\taskhsvc.exe
                                    4⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:484
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c start /b @[email protected] vs
                                  3⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1360
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    4⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4252
                                    • C:\Windows\SysWOW64\cmd.exe
                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                      5⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4372
                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                        wmic shadowcopy delete
                                        6⤵
                                        • System Location Discovery: System Language Discovery
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3796
                                • C:\Users\Admin\Downloads\taskdl.exe
                                  taskdl.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  PID:4948
                                • C:\Users\Admin\Downloads\taskse.exe
                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                  3⤵
                                  • Executes dropped EXE
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:360
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zthdngla894" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                  3⤵
                                    PID:2660
                                    • C:\Windows\SysWOW64\reg.exe
                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "zthdngla894" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                      4⤵
                                      • Adds Run key to start application
                                      • Modifies registry key
                                      PID:1104
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3300
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4948
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2172
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3376
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:576
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1440
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3952
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:4396
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1808
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:2824
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:2716
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3244
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1108
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3540
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:3936
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1052
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4628
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:1048
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1236
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3544
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1788
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3988
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:108
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2396
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3440
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3336
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4452
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1720
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    PID:2220
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1924
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    PID:1040
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SetWindowsHookEx
                                    PID:3064
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:1056
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    PID:4636
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • Executes dropped EXE
                                    PID:3320
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3660
                                  • C:\Users\Admin\Downloads\taskdl.exe
                                    taskdl.exe
                                    3⤵
                                    • System Location Discovery: System Language Discovery
                                    PID:2376
                                  • C:\Users\Admin\Downloads\taskse.exe
                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                    3⤵
                                      PID:4384
                                    • C:\Users\Admin\Downloads\taskdl.exe
                                      taskdl.exe
                                      3⤵
                                        PID:2376
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3764
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:5032
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:2728
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4000
                                      • C:\Users\Admin\Downloads\taskse.exe
                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                        3⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3804
                                      • C:\Users\Admin\Downloads\taskdl.exe
                                        taskdl.exe
                                        3⤵
                                          PID:2284
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:2484
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:3092
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:3752
                                        • C:\Users\Admin\Downloads\taskdl.exe
                                          taskdl.exe
                                          3⤵
                                          • System Location Discovery: System Language Discovery
                                          PID:1628
                                        • C:\Users\Admin\Downloads\taskse.exe
                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                          3⤵
                                            PID:3536
                                          • C:\Users\Admin\Downloads\taskdl.exe
                                            taskdl.exe
                                            3⤵
                                              PID:1536
                                            • C:\Users\Admin\Downloads\taskse.exe
                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                              3⤵
                                                PID:3612
                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                taskdl.exe
                                                3⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:4228
                                              • C:\Users\Admin\Downloads\taskse.exe
                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                3⤵
                                                  PID:3108
                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                  taskdl.exe
                                                  3⤵
                                                    PID:1484
                                                  • C:\Users\Admin\Downloads\taskse.exe
                                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                    3⤵
                                                      PID:796
                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                      taskdl.exe
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4452
                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:4768
                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                      taskdl.exe
                                                      3⤵
                                                        PID:4612
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3956
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3264
                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                          PID:2776
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          3⤵
                                                            PID:3172
                                                          • C:\Users\Admin\Downloads\taskse.exe
                                                            taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                            3⤵
                                                              PID:1924
                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                              taskdl.exe
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2924
                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3080
                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                              taskdl.exe
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:2140
                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5032
                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                              taskdl.exe
                                                              3⤵
                                                                PID:5048
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:3796
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:2364
                                                              • C:\Windows\System32\rundll32.exe
                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                1⤵
                                                                  PID:1936
                                                                • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                  "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:968
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h .
                                                                    2⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Views/modifies file attributes
                                                                    PID:928
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                    2⤵
                                                                    • Modifies file permissions
                                                                    PID:3660
                                                                • C:\Windows\system32\vssvc.exe
                                                                  C:\Windows\system32\vssvc.exe
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2484
                                                                • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                  "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  PID:3568
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h .
                                                                    2⤵
                                                                    • Views/modifies file attributes
                                                                    PID:2392
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                    2⤵
                                                                    • Modifies file permissions
                                                                    PID:1344
                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                  "C:\Users\Admin\Downloads\@[email protected]"
                                                                  1⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:772
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                                                  1⤵
                                                                  • Enumerates system info in registry
                                                                  • Modifies registry class
                                                                  • NTFS ADS
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                  • Suspicious use of FindShellTrayWindow
                                                                  • Suspicious use of SendNotifyMessage
                                                                  PID:1428
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd5c5e3cb8,0x7ffd5c5e3cc8,0x7ffd5c5e3cd8
                                                                    2⤵
                                                                      PID:3728
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1876 /prefetch:2
                                                                      2⤵
                                                                        PID:3484
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:3
                                                                        2⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:2352
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2540 /prefetch:8
                                                                        2⤵
                                                                          PID:2572
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
                                                                          2⤵
                                                                            PID:2028
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3420 /prefetch:1
                                                                            2⤵
                                                                              PID:2740
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4876 /prefetch:1
                                                                              2⤵
                                                                                PID:340
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                                                                                2⤵
                                                                                  PID:3056
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4844 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3356
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4008 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3120
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4000 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4676
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5160 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4312
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4892 /prefetch:1
                                                                                      2⤵
                                                                                        PID:5000
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:1
                                                                                        2⤵
                                                                                          PID:3312
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                                                                                          2⤵
                                                                                            PID:3952
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5256 /prefetch:8
                                                                                            2⤵
                                                                                              PID:340
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4296 /prefetch:8
                                                                                              2⤵
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              PID:960
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5308 /prefetch:1
                                                                                              2⤵
                                                                                                PID:2716
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3036 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:1696
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:2836
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:1212
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:4536
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6500 /prefetch:8
                                                                                                        2⤵
                                                                                                          PID:1868
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6316 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4312
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6332 /prefetch:8
                                                                                                            2⤵
                                                                                                              PID:244
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3524 /prefetch:8
                                                                                                              2⤵
                                                                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                              • NTFS ADS
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              PID:4524
                                                                                                            • C:\Users\Admin\Downloads\TotalAV_Setup (1).exe
                                                                                                              "C:\Users\Admin\Downloads\TotalAV_Setup (1).exe"
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • Loads dropped DLL
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                              PID:1280
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\TotalAV_Setup.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\TotalAV_Setup.exe" --installer="C:\Users\Admin\Downloads\TotalAV_Setup (1).exe" --skip-welcome=true
                                                                                                                3⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Loads dropped DLL
                                                                                                                • Drops file in Program Files directory
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:1984
                                                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                  wmic.exe path Win32_Process where executablepath="C:\\Program Files (x86)\\TotalAV\\TotalAV.exe" delete
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2148
                                                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                  wmic.exe path Win32_Process where executablepath="C:\\Program Files (x86)\\TotalAV\\TotalAV.exe" delete
                                                                                                                  4⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1096
                                                                                                                • C:\Windows\SysWOW64\Wbem\wmic.exe
                                                                                                                  wmic.exe path Win32_Process where executablepath="C:\\Program Files (x86)\\TotalAV\\TotalAV.exe" delete
                                                                                                                  4⤵
                                                                                                                    PID:4036
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3428 /prefetch:2
                                                                                                                2⤵
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:1008
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7116 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4512
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:3444
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7116 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:3380
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8100 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:3312
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1828,12073050147640099501,2744471818010203501,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6976 /prefetch:1
                                                                                                                        2⤵
                                                                                                                          PID:2332
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:200
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4484
                                                                                                                          • C:\Users\Admin\Downloads\TotalAV_Setup (1).exe
                                                                                                                            "C:\Users\Admin\Downloads\TotalAV_Setup (1).exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:1920
                                                                                                                          • C:\Users\Admin\Downloads\TotalAV_Setup (1).exe
                                                                                                                            "C:\Users\Admin\Downloads\TotalAV_Setup (1).exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:4932
                                                                                                                          • C:\Users\Admin\Downloads\TotalAV_Setup (1).exe
                                                                                                                            "C:\Users\Admin\Downloads\TotalAV_Setup (1).exe"
                                                                                                                            1⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:4948
                                                                                                                          • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                                                                                                            "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                                                                                                            1⤵
                                                                                                                            • Modifies registry class
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:4116
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                                                            1⤵
                                                                                                                              PID:4944
                                                                                                                            • C:\Windows\System32\oobe\UserOOBEBroker.exe
                                                                                                                              C:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:2588
                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                              1⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              PID:1684
                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe
                                                                                                                              C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:580
                                                                                                                              • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                C:\Windows\system32\AUDIODG.EXE 0x00000000000004C8 0x00000000000004A8
                                                                                                                                1⤵
                                                                                                                                  PID:4316

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                  Filesize

                                                                                                                                  152B

                                                                                                                                  MD5

                                                                                                                                  9af507866fb23dace6259791c377531f

                                                                                                                                  SHA1

                                                                                                                                  5a5914fc48341ac112bfcd71b946fc0b2619f933

                                                                                                                                  SHA256

                                                                                                                                  5fb3ec65ce1e6f47694e56a07c63e3b8af9876d80387a71f1917deae690d069f

                                                                                                                                  SHA512

                                                                                                                                  c58c963ecd2c53f0c427f91dc41d9b2a9b766f2e04d7dae5236cb3c769d1f048e4a342ea75e4a690f3a207baa1d3add672160c1f317abfe703fd1d2216b1baf7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                  Filesize

                                                                                                                                  152B

                                                                                                                                  MD5

                                                                                                                                  8c07d04784dede3012f48e943b399228

                                                                                                                                  SHA1

                                                                                                                                  f8e62f8a5ae98f536024559b9b537e0224745273

                                                                                                                                  SHA256

                                                                                                                                  be1126c4c6087e98d71d94f92998814fae1c5360d5ecfa13362666a4f9bcdfb0

                                                                                                                                  SHA512

                                                                                                                                  7a89eadc7018a52c7e643a1c33d12913b2b3713baf77356b29af0d7001ae237ec2b3163a7ff8218c48f0154a55ef65d59891850d923450bb7565b8780a671c6b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                  Filesize

                                                                                                                                  152B

                                                                                                                                  MD5

                                                                                                                                  d8469ff1d3e0e434f33a1c8550900335

                                                                                                                                  SHA1

                                                                                                                                  c738b3f5762b739e36999d080c3fac734318e21d

                                                                                                                                  SHA256

                                                                                                                                  b2b9f6ad2c8760dad312347531652ae864d3a9ee6e3872f267568ffb17f7bef2

                                                                                                                                  SHA512

                                                                                                                                  b407e04ec6ce1b2d231df394eab0cb9abc0e7deb58ebbdf0ccb89e273b097e396f42fa545eacf07c7c796f4b67976d9779bd686a0c65e28de338db5d0873c449

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                  Filesize

                                                                                                                                  152B

                                                                                                                                  MD5

                                                                                                                                  b0177afa818e013394b36a04cb111278

                                                                                                                                  SHA1

                                                                                                                                  dbc5c47e7a7df24259d67edf5fbbfa1b1fae3fe5

                                                                                                                                  SHA256

                                                                                                                                  ffc2c53bfd37576b435309c750a5b81580a076c83019d34172f6635ff20c2a9d

                                                                                                                                  SHA512

                                                                                                                                  d3b9e3a0a99f191edcf33f3658abd3c88afbb12d7b14d3b421b72b74d551b64d2a13d07db94c90b85606198ee6c9e52072e1017f8c8c6144c03acf509793a9db

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\874f5467-e2d9-41bd-bbcd-f93e479734ee.tmp

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  0d63bbfd0d1fc615fbc1162c5e0f57fb

                                                                                                                                  SHA1

                                                                                                                                  5ab38e12370e3fe16ae8c03a36f953267cb67a46

                                                                                                                                  SHA256

                                                                                                                                  eff7b4b78690cc008be89b466668b2e739de813a7dc3f7705e28ec86fff6512e

                                                                                                                                  SHA512

                                                                                                                                  f7da031bd077c220914d577dfcdc831f0a2d7e8756becae49ea79144238d4ec88ebcc67bf7410502ac0fdac2110030a7020127381fbb3beb10639f2847cb7984

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                                                                                                  Filesize

                                                                                                                                  62KB

                                                                                                                                  MD5

                                                                                                                                  c3c0eb5e044497577bec91b5970f6d30

                                                                                                                                  SHA1

                                                                                                                                  d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                                                                  SHA256

                                                                                                                                  eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                                                                  SHA512

                                                                                                                                  83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                                                                  Filesize

                                                                                                                                  67KB

                                                                                                                                  MD5

                                                                                                                                  1d9097f6fd8365c7ed19f621246587eb

                                                                                                                                  SHA1

                                                                                                                                  937676f80fd908adc63adb3deb7d0bf4b64ad30e

                                                                                                                                  SHA256

                                                                                                                                  a9dc0d556e1592de2aeef8eed47d099481cfb7f37ea3bf1736df764704f39ddf

                                                                                                                                  SHA512

                                                                                                                                  251bf8a2baf71cde89873b26ee77fe89586daf2a2a913bd8383b1b4eca391fdd28aea6396de3fdff029c6d188bf9bb5f169954e5445da2933664e70acd79f4e3

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                                                                                  Filesize

                                                                                                                                  43KB

                                                                                                                                  MD5

                                                                                                                                  c41e96c9d0eeb9f3347ff2c3b1d756d5

                                                                                                                                  SHA1

                                                                                                                                  302bda0e268ed6fd83389452b21d9373233ebf04

                                                                                                                                  SHA256

                                                                                                                                  9b8f0a2ce840f9956e9d5476703503a25d9fb53f161785d45f085454e1e00293

                                                                                                                                  SHA512

                                                                                                                                  744822ea944af6367c713b17d88c8d16be5eaca02179a41a2d92569008ea31d31f9986bcaf7d276a100bb86d922ee9db685826a221db7075c22a56021fd1dea7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                                                                  Filesize

                                                                                                                                  19KB

                                                                                                                                  MD5

                                                                                                                                  2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                  SHA1

                                                                                                                                  d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                  SHA256

                                                                                                                                  c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                  SHA512

                                                                                                                                  7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                                                                                  Filesize

                                                                                                                                  63KB

                                                                                                                                  MD5

                                                                                                                                  710d7637cc7e21b62fd3efe6aba1fd27

                                                                                                                                  SHA1

                                                                                                                                  8645d6b137064c7b38e10c736724e17787db6cf3

                                                                                                                                  SHA256

                                                                                                                                  c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b

                                                                                                                                  SHA512

                                                                                                                                  19aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                  MD5

                                                                                                                                  b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                  SHA1

                                                                                                                                  386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                  SHA256

                                                                                                                                  b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                  SHA512

                                                                                                                                  546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017

                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  027a77a637cb439865b2008d68867e99

                                                                                                                                  SHA1

                                                                                                                                  ba448ff5be0d69dbe0889237693371f4f0a2425e

                                                                                                                                  SHA256

                                                                                                                                  6f0e8c5ae26abbae3efc6ca213cacaaebd19bf2c7ed88495289a8f40428803dd

                                                                                                                                  SHA512

                                                                                                                                  66f8fbdd68de925148228fe1368d78aa8efa5695a2b4f70ab21a0a4eb2e6e9f0f54ed57708bd9200c2bbe431b9d09e5ca08c3f29a4347aeb65b090790652b5c4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                                                                                  Filesize

                                                                                                                                  43KB

                                                                                                                                  MD5

                                                                                                                                  209af4da7e0c3b2a6471a968ba1fc992

                                                                                                                                  SHA1

                                                                                                                                  2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                                                                                  SHA256

                                                                                                                                  ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                                                                                  SHA512

                                                                                                                                  09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                                  Filesize

                                                                                                                                  73KB

                                                                                                                                  MD5

                                                                                                                                  cf604c923aae437f0acb62820b25d0fd

                                                                                                                                  SHA1

                                                                                                                                  84db753fe8494a397246ccd18b3bb47a6830bc98

                                                                                                                                  SHA256

                                                                                                                                  e2b4325bb9a706cbfba8f39cca5bde9dae935cbb1d6c8a562c62e740f2208ab4

                                                                                                                                  SHA512

                                                                                                                                  754219b05f2d81d11f0b54e5c7dd687bd82aa59a357a3074bca60fefd3a88102577db8ae60a11eb25cc9538af1da39d25fa6f38997bdc8184924d0c5920e89c8

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d

                                                                                                                                  Filesize

                                                                                                                                  27KB

                                                                                                                                  MD5

                                                                                                                                  09ac9c9a95dde9d928585489b55a7a53

                                                                                                                                  SHA1

                                                                                                                                  a0930234469184cebbc08e399bc4d7ad9003b2a0

                                                                                                                                  SHA256

                                                                                                                                  a2b2e70072c91efc39fce757a94ccb51cb7de56c2e2accc7501947ef0509a612

                                                                                                                                  SHA512

                                                                                                                                  0b6d68f9b28439a56bd0fdbd391f8107023117e985a7087dee483e7dcb998897db2e7ec4cdbd551f6546ec648c2c1b8a4345562f9640bcad14fbedaf2730551a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                                                                  Filesize

                                                                                                                                  25KB

                                                                                                                                  MD5

                                                                                                                                  42e84ebcf5470237abd1f9e322b751fe

                                                                                                                                  SHA1

                                                                                                                                  a828a45804554507d9e8521c36109e8bc3d5eca2

                                                                                                                                  SHA256

                                                                                                                                  a9fc7baee3689f0331e46617f60d6e7c3ed631209b7211e7dd09cf20d22a64c1

                                                                                                                                  SHA512

                                                                                                                                  36606d42aee5689819dedf221af3c6c0da06aeb9997b9ce84b42db42ab80a0926352219f1e47f2287dcc850fcc96e4eefd5e487e09e1f1228102eced11271e25

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000042

                                                                                                                                  Filesize

                                                                                                                                  18KB

                                                                                                                                  MD5

                                                                                                                                  ba3d190311cba401e488622af3b293f4

                                                                                                                                  SHA1

                                                                                                                                  0f450b5cb95bdd31d86af61e187ba3f30888c882

                                                                                                                                  SHA256

                                                                                                                                  90673864a147965e86dd29394b169021e03d884c3fa596e0356b59027036971a

                                                                                                                                  SHA512

                                                                                                                                  f917347ba2a5596e5f50dff992fb3b2edc10d7b8ef910070a383c149304c22668f7d8c9eecfc05975ffdde536e6a094efc3093718037854ed3a5217ce50f98cb

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  1278a836eec406b5e38f259040b12f13

                                                                                                                                  SHA1

                                                                                                                                  521c86a26729d06b004e9ffc7c42b70410b8610b

                                                                                                                                  SHA256

                                                                                                                                  f9b365d561ff1cce2e9e8efdc4321ef57c2a3a85884bc5b21aa87e57a0c5e655

                                                                                                                                  SHA512

                                                                                                                                  eaab7bf15e376aa72b0f371f470e3ef180d92690c6a5f342648ac76a78b3d8006d706079d874df61dbc3ab8f440b535c3e5cb459f8a587abccc4e2b995b76fc7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  d3dd7fde23d81f4dcf47e61b58ae4bb6

                                                                                                                                  SHA1

                                                                                                                                  b3ed4ba94c005a006a50296f79543e0c0f70f4b2

                                                                                                                                  SHA256

                                                                                                                                  4d18a636fdd790cfc3603ad805d89c3b4bd1deec1b42c256ffe3f1690b5504da

                                                                                                                                  SHA512

                                                                                                                                  8ee03ac4bedf8082e5ca44336fcb8c4afe2e9b719ff3f0f6094a5fc6235474fca0d8d030cbcb15ac18ea724809806993ddab4b404769cd72d9d76aef3d03828f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  3a18b6f5a9029dbfc2bfe5004be4f313

                                                                                                                                  SHA1

                                                                                                                                  81395819cae858edfe619c7080de4d31c9f59604

                                                                                                                                  SHA256

                                                                                                                                  f0e17a0ded60dc88f587718351aad88faa930176a0a63725090854ba091dd341

                                                                                                                                  SHA512

                                                                                                                                  9ce1d6681f46800f8fe35698a21f342811c08797cc58bff7ec2740470e04576f0bd317b132a5481ddd1b058134644fc5ad5bdbdc538698efb20825e838e9a358

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  78964be7025d9c8eb9cf3f09c3a230c8

                                                                                                                                  SHA1

                                                                                                                                  dc4f521a2b1899fbfbb0ed5b34b7ec1984fc0017

                                                                                                                                  SHA256

                                                                                                                                  f5d149eae88d78a95974f57026166bc74eda2a7740121be23ad2b8329078269e

                                                                                                                                  SHA512

                                                                                                                                  f655143980bf2468192c9364afd854a3c968d6e5e784ec3be54789165c691aaf692e5321cdd052812f1cffbde5e7152d395d9ee93855760eed48e1a5a4023e63

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  a025495509dbd4ea861efaee0bc1414d

                                                                                                                                  SHA1

                                                                                                                                  e2d24cdc1825e0969df1125cb59376ff39a6bce5

                                                                                                                                  SHA256

                                                                                                                                  539cfe9c3b074af252a3e993031916a3705c9a5ce2d3173ed2a28dee06d7dcb3

                                                                                                                                  SHA512

                                                                                                                                  407f33e5d2e74ae997b9dab535fb577bfffa6f5b503405c9107577df717bd3e135c78715eeabe9ce67160efdb86a6960a411c30b0ca91c5f9a22d06d4a71405a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5be0e7.TMP

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  6a88f302987089adc957ccfd5b1962cf

                                                                                                                                  SHA1

                                                                                                                                  aa3c034dd56873a8ea92008a2bc9aec024ab42d1

                                                                                                                                  SHA256

                                                                                                                                  1a48b67d87b1b0e1a0494e21365ab30f5e0a1553b406e04cf96e77b2e3704894

                                                                                                                                  SHA512

                                                                                                                                  4224832fe6ec4415105f37f2109b1fd6088654ad256aba5e9fffe3a371291468b343aa508da56d84b97b6dd96b1929fcbcb0ce78f88299f53be5991488aecbeb

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  38590bcf7dd1c9ef932da18fa20c2c98

                                                                                                                                  SHA1

                                                                                                                                  d86b5578ad15090776652ed5423173c7161b6d5e

                                                                                                                                  SHA256

                                                                                                                                  e8e56a56ddd109467c1375ac7363b8e3a62228eee45694b31a08446a9db418a4

                                                                                                                                  SHA512

                                                                                                                                  ff513249f4e5447e96ea1665e22e8d1046b0491fbcbb0ce4c1973d7c1253c2495b9ca6e76d2ffad3c04271e19531942384425512e3a8671fd49866bdb1230012

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  733B

                                                                                                                                  MD5

                                                                                                                                  2d009472cb37c52447536cdee7e8f7bf

                                                                                                                                  SHA1

                                                                                                                                  9d6cdaff85a41dd9fd3b6cd9097d6de0b9715664

                                                                                                                                  SHA256

                                                                                                                                  7e583b7b8370e910abcbb4f853a66a3af088d8ac0ea80b0c9a1fae00f17ead71

                                                                                                                                  SHA512

                                                                                                                                  10c52d52dac321b9170b6895aeab1bb29281f91f4cb80a23590e650d9fb6cb6dbe4928b8f7c9cfe24d9668ba79fb3e11036f3e9b6a2aa887991411ee84ad5c86

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  cae7a6712dafba1794f698a79da031e5

                                                                                                                                  SHA1

                                                                                                                                  c9180eb56346dd55c06a841b513c4bc1f7dde032

                                                                                                                                  SHA256

                                                                                                                                  c7a1bb73204b2ee148489e58610bd216beeefd62411091fe458798bd187f216b

                                                                                                                                  SHA512

                                                                                                                                  6236f76d5af359175b708fa16233139185a71b9aeaf13be201562d0356cea3e243963bdaf30555c0002b89b03e81dc95a8ccc2a0857dfede1380f0c0f4c42910

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  733B

                                                                                                                                  MD5

                                                                                                                                  0fb6b52fceb735d829422cfab85ee1f1

                                                                                                                                  SHA1

                                                                                                                                  5b77300f46e62d2562bf33f84345b853318c5171

                                                                                                                                  SHA256

                                                                                                                                  60fc97e42e93b5db7a1e835cb389bfa14928bd5e8f74a445a8ee35ab6e21ee76

                                                                                                                                  SHA512

                                                                                                                                  60d0094aa15fae031282dbfb69314034a48e29bae74bc9373bfca9b57f7631f4749a2c8ad5ad6963ccb2c72b89aa5c7a76660083bee673a0be9ad2d93415ccec

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  00120b91d3ca8b6e2832f98c085f1705

                                                                                                                                  SHA1

                                                                                                                                  620e2896ec435e719810a61a2258579bba319058

                                                                                                                                  SHA256

                                                                                                                                  99b297649e9fea784b19a70b6cd04dff678a6afceb77410e9a517a0f4f8a7a49

                                                                                                                                  SHA512

                                                                                                                                  cf5d97a576fa49632509c6a7feece33bf7f766cd994b7c006ce140cf1f9407bf5888fbc84e0fc4810ce52d066727e1279f1c6ad03edb9571ba993ad9dd9f142b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  dca539a1e19f28289f45484643b15d95

                                                                                                                                  SHA1

                                                                                                                                  4fa7dcc7b86b7ff5a33610f3a97dd757eca1a33d

                                                                                                                                  SHA256

                                                                                                                                  d8bdc26e28cf1e37e5937819a5b2dd38111fe8682d6047693bc4fcfb0b124fb5

                                                                                                                                  SHA512

                                                                                                                                  1726a7e261bb3fec6aeccf34695641e5d5dd7138198c703f374ed87aa4028e79da9a0c1275e6da56efb4de979a2e857af2c8730ad71d910ccbb1d87b44bea803

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  a1ba3277fb88bdfceff479f4e6f1c86a

                                                                                                                                  SHA1

                                                                                                                                  d106455d6194eda9fde3877e74b8900554542963

                                                                                                                                  SHA256

                                                                                                                                  e3accc434425b785b685f59a3c4efd9e5ecb03180b3c36560c28a5d395eb51bc

                                                                                                                                  SHA512

                                                                                                                                  5168e2818b94f07f08a9a96e1e9f44c669ff42050e2d2746076acc5293ade3a69f104bcfd63c62823ee0a637ddd5b4facb72d82099c2e5897bfc7e12017d0e7c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  0dfc4a4132b40238a9b4f76766a52a35

                                                                                                                                  SHA1

                                                                                                                                  6fc5562cfc160f53796b4cd477252c6236e2c2b1

                                                                                                                                  SHA256

                                                                                                                                  1f4042a8b2d876f8d59fd55c5996066bbd28417f7d8d48347734ea538e1a15d5

                                                                                                                                  SHA512

                                                                                                                                  11da28d3b1dea0084691268fd09ace7c6a30e158edef74399e316d4bb580f5a3c66f9272366ba1bf0f56c179e97192c3ff1441e5a5da4691b17d00c66475f93a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  1a9215762046afc6b894fe3ac32799c5

                                                                                                                                  SHA1

                                                                                                                                  d63a550bcc26257f21ee286b7a81acf6437b57b1

                                                                                                                                  SHA256

                                                                                                                                  12c97cb7d3f1dbb133d78de08c511d5d519acb9046d8938cc7bbe64d2e1c6d60

                                                                                                                                  SHA512

                                                                                                                                  2318107646c0bfc9e870e032152acf76f3ae01751e9b35a54a703fdd374fef0757757c24bd73e7dd12f34104cf36b455f5e163e8175daee0c4d4541e9318d40d

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  a1405ebc396fb72b7e0ddc8f211c8910

                                                                                                                                  SHA1

                                                                                                                                  3bfd4fa59d61baf26c78679d7c7b867a83c65a59

                                                                                                                                  SHA256

                                                                                                                                  11228f2439a3a61ad3777d124ff688f50cdb1b143ef99446a2378859269650f5

                                                                                                                                  SHA512

                                                                                                                                  024811252ac59e2e35b345507365b00c3cc5921d58c723d7c372135b27017f361b94264a728c00c8f90e9c327dd5c5ff247df21a680692aca6210b6513191bab

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  1c4d0104312d9604c50fecc0b7ded90f

                                                                                                                                  SHA1

                                                                                                                                  dabb6917efae901adbb24a33382945e18d795ae1

                                                                                                                                  SHA256

                                                                                                                                  3ff3993393f9709e9b259261954e844b138b3d942aceb86b41ae0b9d2749bcb7

                                                                                                                                  SHA512

                                                                                                                                  ae2fd11b181affb9247dc07ad46d5c653035ceb23dfefaf8b4f51fe56605ed6a6d5ada451d8445699c9d648be761fa9f866965e0c445395d6d06c4cc4b775f8a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  9129822c6cdebcd777e4d82e3c108623

                                                                                                                                  SHA1

                                                                                                                                  c251287c9b9a5497b92025e6d065b1e3dc0127a4

                                                                                                                                  SHA256

                                                                                                                                  183e2411daa41deffd8b9a75542cabe9519223875c318242cc9582cbebe42b73

                                                                                                                                  SHA512

                                                                                                                                  e7a6b170aba78203d2ca3764067bbe11e9a90c5802d3ec30edcb44e67a6721d02b8660a346462abe9da542151986b04391e5ad5565cfc31841d4694917fc90b3

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                  MD5

                                                                                                                                  93871dd072dd6e52f9c8160199baebc5

                                                                                                                                  SHA1

                                                                                                                                  707fb554d2fc23b6e9afe47bfb315da8eaa12936

                                                                                                                                  SHA256

                                                                                                                                  ea77aa51e7f7b1670e0e6f61015543bc5328be56343be4526bc68c81a77c5bed

                                                                                                                                  SHA512

                                                                                                                                  c25fab42cc5053ec5c6a43967f1e305105dfcd3d74e6cf49c0817806a5514045ad50aad336ec87615439e3be7d0f3d0bc3bf36328cb76351ff9c3162bcfc5027

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                  MD5

                                                                                                                                  2d63697e059a77980f1039cd5c49527a

                                                                                                                                  SHA1

                                                                                                                                  d50dff099ad011d832dd2f0ee9bb0af2f5b5d502

                                                                                                                                  SHA256

                                                                                                                                  0a6896e410ab6e4138dac37c9a9e08acd25cbc213ea1983833b5acdf33207dfe

                                                                                                                                  SHA512

                                                                                                                                  cea5c1ebf01caff5bbaf54a061fda9f157cec6a1b20cbd1e7883e8a8af98e01ae13c113d0f4b0508feeb90cbe59806c07e8705b53ef9e8ea121b8de426a625d8

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  825133d1ac5503324124193d72761a9f

                                                                                                                                  SHA1

                                                                                                                                  f53a0d4b4b370ef01b6fe0649075434210681cd5

                                                                                                                                  SHA256

                                                                                                                                  0abd97b783685caf454af7a575934b1a7c77876bcfd6a0b47e37c2bde87e54e9

                                                                                                                                  SHA512

                                                                                                                                  7837a89eb7dd7553a445ecca221f5e47d2264ea46141ac6ae0c12ea634124417fb166f2f9751ca4a9558ea2570f9fd46b19a53eb66fa53f9c4b264336571c26e

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                  MD5

                                                                                                                                  a54cd9cf592352480e9d9c345efccd1b

                                                                                                                                  SHA1

                                                                                                                                  9b69467217c79255a1993e208657d564c464013d

                                                                                                                                  SHA256

                                                                                                                                  d9be55919a1e6e5810e2dfbef3787cbc533a0d7c30ddcc2d7459ec23fd0e0fd2

                                                                                                                                  SHA512

                                                                                                                                  6f0d7b924e0dd19b5a280e57c092949d6e83915077242641a50ea9cba01be0539121c2cfc1cc26f18150e121fab81b5052343b39486845c3f7ad60c25beb09d6

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  999ab3da3d2beb8a313e7f9e10ee11e7

                                                                                                                                  SHA1

                                                                                                                                  19306deb8375de5be735bbb355141c869b0d6199

                                                                                                                                  SHA256

                                                                                                                                  156cf07af0dc9f4ca929be00f7044fec0e59de4ac5ef4d5ffb1de956cd946ab4

                                                                                                                                  SHA512

                                                                                                                                  fb101286ff6255e4ef85cc27c14eb7a84144231b4627c6ea1a2ea76bdcccfc7470890b3b30a3c702610b91d047bd86aacd1adea93703086a8a32a4522a12873b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                  MD5

                                                                                                                                  268b687e45a63a256b3c66ecd818bb24

                                                                                                                                  SHA1

                                                                                                                                  aac3c1d779ba6caac86e0bdbe044214b15c305c3

                                                                                                                                  SHA256

                                                                                                                                  c1c6017ce35b3a979e18294e43e33cb0c126d6bf6f2ea7c09d294b6181fd52b6

                                                                                                                                  SHA512

                                                                                                                                  08116424cd7a171816d06fa72f0dcf9310b4eae8229c9e79ac5d224342b335b4e999c8496620781878e00ac26b3dd0b52dc68444d0712273eed65c6ec722ecda

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  1708e2650d449c8b9116231ecae4ed83

                                                                                                                                  SHA1

                                                                                                                                  d7b45a0e1ab90844fc4cfbbd71a22643c55c5aca

                                                                                                                                  SHA256

                                                                                                                                  5be6d3142f67c38b88e0ef5f80d38f176c06b4d6925c46b98331c88ff627313d

                                                                                                                                  SHA512

                                                                                                                                  dcaee7acbfd9e996c25ea376495059702f18657e28ffb1deb707505ec05fc66b548a28361c40a3e740a47ebee13cb53e330f25a03246f178a7ad1d98022ba3e7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  c5f259f7307ee0a88bd36e8959e758a4

                                                                                                                                  SHA1

                                                                                                                                  bffc80cd63ef75cc590395e78f2dc32af163d8ea

                                                                                                                                  SHA256

                                                                                                                                  c42030bd8fecf11ad0852642889de5d1b2304916332e81604d8b94628e570856

                                                                                                                                  SHA512

                                                                                                                                  b11ea014bb8730f353732f6aac3022a4ee79d7cc938a048b0cf5b41ad32482aa8220737bd6b67a2c840fc6b99824c6553e5a07b38c4ee60f574d5b20165b59dc

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  2ce29845bd90e4572b02167e2e8ee560

                                                                                                                                  SHA1

                                                                                                                                  7771cbbb86c5ff82f48e3c3fbc5ec27e7ae679e5

                                                                                                                                  SHA256

                                                                                                                                  4f6f1f91db3a631ba1907477b62628fe1c3eb8b7659ee7b3deb9a062bda420a4

                                                                                                                                  SHA512

                                                                                                                                  0b18b5e2dd734cfe5170bcc6283ebd395002addb043bed394d01270375c62ac3bfa4f88f4671d5d9579183bc5a12438e0c8d562ef91df6cb6d86c80373c09de8

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  7dc4e5d02e6f4d1d207c8b1db3cfc2b0

                                                                                                                                  SHA1

                                                                                                                                  7cc8c49b041101850da9a86fbcd8e6d82789906b

                                                                                                                                  SHA256

                                                                                                                                  c0f2b2ca4dca97c7be7001ee6885351d03a518bcffdd5f7b2ed213c1ed507b63

                                                                                                                                  SHA512

                                                                                                                                  4297ae3e7246deb74b74d967c501bbe1e4799f002237eca5b5a3d2516a5aa6ddc57d1bebed4538de5ce47fe4a56cf0f5669d6af31d3571ae8c90428df296b7ff

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  d10b3996f2c4ac51f5aa96355c3312e8

                                                                                                                                  SHA1

                                                                                                                                  cc465b6c5f91dfa0396267c1ad5d42db63e1b5eb

                                                                                                                                  SHA256

                                                                                                                                  a9596039fa9b73d858c441df4d6758424bcd883a92fc72722a61b32c8f8794e3

                                                                                                                                  SHA512

                                                                                                                                  dfc1db14476c4b935e32a9bfc5a724557cd9514356240daf5aec9024c3e85810052d089d4fc0dff9d3111679d4c066c91c0b21cad0eca32c6bc05710199aa115

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  10fe016a0f6e3b1f75934cbb28df02e9

                                                                                                                                  SHA1

                                                                                                                                  38cea4116e9fbf1d386e8ee700c1e2e99d7647c8

                                                                                                                                  SHA256

                                                                                                                                  ae1506ea50474a9a3556a9b5eae965904f05a236757957b74ad132a8cec5e5da

                                                                                                                                  SHA512

                                                                                                                                  91382e5a29b88653adbb16829ba421a0dc35b2d518085f034c9a437197d9a47fba4118642ba3d75a710b05bc3582536e3af1c10c1a391cb6d007c0a3874af72f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  59e70a37d6b25198f4b3dac8152ce333

                                                                                                                                  SHA1

                                                                                                                                  662798a4658fccf947b3702a33215c19e1abd380

                                                                                                                                  SHA256

                                                                                                                                  69c0e690070c9e10b539171f83918384d15e14612190b1eeecb5f128760db5c4

                                                                                                                                  SHA512

                                                                                                                                  a44155a0a073be6ce3dc9a40ab89c5170ed737449276c10f5e8b637e70f3e685c63a8bf75b62df2cd6a1ed9f61a67c8c3d83334f924c6b314d014e8b89a84001

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  eb821d29ae00d2f8289241dc8f0939ab

                                                                                                                                  SHA1

                                                                                                                                  f3ea93986e369fae64bdaa154d50f37a007c0c3f

                                                                                                                                  SHA256

                                                                                                                                  985ff27bd6f82648794bbfcb58455d859dbb1428044baca9259914029b240c52

                                                                                                                                  SHA512

                                                                                                                                  60687fcc70d88781eeb948bddb364b8d8a488ca02b2845932a80ed8db04e11ecafd4d382a73fbaaab10f0718088a79347ba1c6b609dda83a68a5a458a60244c5

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  08d262e5e00d1c97f2d5d0d57a061fac

                                                                                                                                  SHA1

                                                                                                                                  e30c667477227940ec86ec5c495357484f3d1056

                                                                                                                                  SHA256

                                                                                                                                  080ce7c826e733d9c1ebf4e3c1465003a813d3509a09abd14fc266922695cf80

                                                                                                                                  SHA512

                                                                                                                                  49c286d7a12d8fc9ebdbe1177b00925c9fc87817c1826ead1c2e733f240d88444201348cf6d5432b9d73fab710b9822a9f66d8a217ca75f5b7625abcc4512979

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe58027c.TMP

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  503bb8ef87ac1831cd1add2d59d1eaf1

                                                                                                                                  SHA1

                                                                                                                                  0dd680d1ca615e59779109c0db2cafa781da107c

                                                                                                                                  SHA256

                                                                                                                                  694496a9697df9e4f964b2e24b7edd4add80e4d7286f1871df821767453a3822

                                                                                                                                  SHA512

                                                                                                                                  8ae8c43ff57339b304961cb8c31bd8aca2b06f88330968dae004ed8cf242e5c3ddacf0a9cf183c0926a1a269ac3537c4d76cd55ccee472caa3afccf784a6349a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                  Filesize

                                                                                                                                  16B

                                                                                                                                  MD5

                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                  SHA1

                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                  SHA256

                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                  SHA512

                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                  Filesize

                                                                                                                                  16B

                                                                                                                                  MD5

                                                                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                                                                  SHA1

                                                                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                  SHA256

                                                                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                  SHA512

                                                                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                  Filesize

                                                                                                                                  16B

                                                                                                                                  MD5

                                                                                                                                  6752a1d65b201c13b62ea44016eb221f

                                                                                                                                  SHA1

                                                                                                                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                  SHA256

                                                                                                                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                  SHA512

                                                                                                                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                                                                                                                  Filesize

                                                                                                                                  16KB

                                                                                                                                  MD5

                                                                                                                                  9a8e0fb6cf4941534771c38bb54a76be

                                                                                                                                  SHA1

                                                                                                                                  92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                                                                                  SHA256

                                                                                                                                  9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                                                                                  SHA512

                                                                                                                                  12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db

                                                                                                                                  Filesize

                                                                                                                                  16KB

                                                                                                                                  MD5

                                                                                                                                  d926f072b41774f50da6b28384e0fed1

                                                                                                                                  SHA1

                                                                                                                                  237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                                                                                  SHA256

                                                                                                                                  4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                                                                                  SHA512

                                                                                                                                  a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  55f28c87253c440ab1f90b9021d42436

                                                                                                                                  SHA1

                                                                                                                                  169f891bbee2997208b6e1e4f30457ee0b713318

                                                                                                                                  SHA256

                                                                                                                                  8137ed2af637d0072510c7ae52ab6ec45019d84ae114fcbcc4702a14e653a481

                                                                                                                                  SHA512

                                                                                                                                  6d3627a12182bf0b3bb6d668c2ae8c5e5a83b8211ef3b19f6f11a01aeb5e871f64b35294baa4a8d997494202b2e20a9ee8ef183c38aa92500b0688bc5588612c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  b5585526cee740adab9aca277f6d7468

                                                                                                                                  SHA1

                                                                                                                                  98e98cc85fc643f0677f1c2d80967be19a3ed4bc

                                                                                                                                  SHA256

                                                                                                                                  06242e33ef70d2760a9bd4dc7d2b7250963490914a37aacb32ec94a52e61b3be

                                                                                                                                  SHA512

                                                                                                                                  df86572f4c4cf8d2212fd567cf3f081cb04e4cbb8a0aa8e14cd4b7b8701b4179efdce683a9912abae8f090ae9f722972fdcb27647fda46abd9d9930c96a88903

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  225ec597ce36e67ff6012c7944ef5e2c

                                                                                                                                  SHA1

                                                                                                                                  f31c2cde3f36821d975a3b720f9affc297a3994a

                                                                                                                                  SHA256

                                                                                                                                  9a96d869765433d6486eb8b4b0494299b6f7c77c386322f1527bc266312926d3

                                                                                                                                  SHA512

                                                                                                                                  495bde1c2b6cf824ddb52a1da87ad540416cbfff039bc95f8bd846360db3d7914ddd0313296eea7ca04e0f46cd4012c9cd7f5f3b5b5245e6a2c569f490fefe6a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  1e52ee2351587c4bd273a612e67a4848

                                                                                                                                  SHA1

                                                                                                                                  04667554ecd48bd6ed170abfe25864ead5aad3dd

                                                                                                                                  SHA256

                                                                                                                                  a0d3c233c8848253b116c52cffaaeb900f13a3be2b41ecaa44bc1e366b346043

                                                                                                                                  SHA512

                                                                                                                                  9b8cb7bb1506565506efd002fd78e33db425b421e8f7308badfd26799ab0b30bd60468755405dcb265c986d2bbc12511600586e900b3a77418dbb5a286fc5f66

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  4b77c07483657a45b24a43428e77d7f7

                                                                                                                                  SHA1

                                                                                                                                  e377e4eeff29c035102b845fcb824d1eda460646

                                                                                                                                  SHA256

                                                                                                                                  0fa00df514071c9e38aa77e43973c09eec6254fe4f046c34c1ecf46588b9b652

                                                                                                                                  SHA512

                                                                                                                                  0c9cb880e86e3cd3c62e4e5c20556732a38819f16730dcb9702e96eb4f8cd49c51cc04ac822e01357b68cfc22c4131957b9be9126515994c9efd9f1571b39e49

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  4a7628e907215d029cdadecd3cd1aae4

                                                                                                                                  SHA1

                                                                                                                                  f993cbbec1d7c8ceb6c2a399f229f5398e312874

                                                                                                                                  SHA256

                                                                                                                                  1a5eac01f6357e67e86a6d8ff4ed92453623297c8462b4d951613b671e36e84c

                                                                                                                                  SHA512

                                                                                                                                  0f4b8c6b15dddce9c7b7978c4feeed006ffc704f45b989b6edc71fefe06a0777ee159b51bd584b3f3aff0fbb87c42f606c2f744882e8dc1afe163788c3883d89

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  f048638ed8d8d0636d3e9f226e662850

                                                                                                                                  SHA1

                                                                                                                                  72fa053d4c76378d5b8f4e50514ee47cc7d00ebe

                                                                                                                                  SHA256

                                                                                                                                  d3325bdf51aac64e96a8cf1846c1bff39e32438da7454fe7b46cc10215866371

                                                                                                                                  SHA512

                                                                                                                                  af4a893bfcf911cbe3dd62794e866ccd8b19ffd7f2e5c898afeee5ca4a5dd1baf5d20a9511835aa696a9366d1dae09f2e588d3c29a8ebedeedbea161f00f4c20

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\ShaderCache\GPUCache\data_1

                                                                                                                                  Filesize

                                                                                                                                  264KB

                                                                                                                                  MD5

                                                                                                                                  713edc54ea363a434f8ccaa66dad46fd

                                                                                                                                  SHA1

                                                                                                                                  b26768b0f84f1f759d3e712300ad539fb080ab63

                                                                                                                                  SHA256

                                                                                                                                  cd0aaf571b322069a7e3827772ee14f44988e6b1db1feb413dba6c729155652e

                                                                                                                                  SHA512

                                                                                                                                  82ecb1d68f1ce9a5ada3d0d2502441be474d1bc3583bd13edd2c2d6b3d7393b4b9bc7aecef94ff073d1222b82ecba5a0b203991d207c635fd9e9acfbbe736b6c

                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat

                                                                                                                                  Filesize

                                                                                                                                  10KB

                                                                                                                                  MD5

                                                                                                                                  30f9f69bd4cb3ca8ed4af465e6bf3b72

                                                                                                                                  SHA1

                                                                                                                                  1f7bf3625d683c1af38485d1eb39152949648749

                                                                                                                                  SHA256

                                                                                                                                  fbb114871abc3901711a5f204cb370f1cc1602ad89fa0c8155288ec72e4eaf36

                                                                                                                                  SHA512

                                                                                                                                  ae96746716d0b47912c191ca52db48ee40aca9591444c1f0ffbc913346be1fff1e9f71c6e66cb4c175fd308e04a504367dd56bf84920f94c65142cd8508258c2

                                                                                                                                • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SettingsCache.txt

                                                                                                                                  Filesize

                                                                                                                                  846KB

                                                                                                                                  MD5

                                                                                                                                  766f5efd9efca73b6dfd0fb3d648639f

                                                                                                                                  SHA1

                                                                                                                                  71928a29c3affb9715d92542ef4cf3472e7931fe

                                                                                                                                  SHA256

                                                                                                                                  9111e9a5093f97e15510bf3d3dc36fd4a736981215f79540454ce86893993fdc

                                                                                                                                  SHA512

                                                                                                                                  1d4bb423d9cc9037f6974a389ff304e5b9fbd4bfd013a09d4ceeff3fd2a87ad81fe84b2ee880023984978391daf11540f353d391f35a4236b241ccced13a3434

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsn7691.tmp\System.dll

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  fccff8cb7a1067e23fd2e2b63971a8e1

                                                                                                                                  SHA1

                                                                                                                                  30e2a9e137c1223a78a0f7b0bf96a1c361976d91

                                                                                                                                  SHA256

                                                                                                                                  6fcea34c8666b06368379c6c402b5321202c11b00889401c743fb96c516c679e

                                                                                                                                  SHA512

                                                                                                                                  f4335e84e6f8d70e462a22f1c93d2998673a7616c868177cac3e8784a3be1d7d0bb96f2583fa0ed82f4f2b6b8f5d9b33521c279a42e055d80a94b4f3f1791e0c

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsn7691.tmp\nsExec.dll

                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  09c2e27c626d6f33018b8a34d3d98cb6

                                                                                                                                  SHA1

                                                                                                                                  8d6bf50218c8f201f06ecf98ca73b74752a2e453

                                                                                                                                  SHA256

                                                                                                                                  114c6941a8b489416c84563e94fd266ea5cad2b518db45cd977f1f9761e00cb1

                                                                                                                                  SHA512

                                                                                                                                  883454bef7b6de86d53af790755ae624f756b48b23970f865558ba03a5aecfa8d15f14700e92b3c51546e738c93e53dc50b8a45f79ef3f00aa84382853440954

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsn7691.tmp\nsRandom.dll

                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  ab467b8dfaa660a0f0e5b26e28af5735

                                                                                                                                  SHA1

                                                                                                                                  596abd2c31eaff3479edf2069db1c155b59ce74d

                                                                                                                                  SHA256

                                                                                                                                  db267d9920395b4badc48de04df99dfd21d579480d103cae0f48e6578197ff73

                                                                                                                                  SHA512

                                                                                                                                  7d002dc203997b8a4d8ec20c92cd82848e29d746414f4a61265c76d4afb12c05bce826fc63f4d2bd3d527f38506c391855767d864c37584df11b5db9ca008301

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsrB1E4.tmp\INetC.dll

                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  2b342079303895c50af8040a91f30f71

                                                                                                                                  SHA1

                                                                                                                                  b11335e1cb8356d9c337cb89fe81d669a69de17e

                                                                                                                                  SHA256

                                                                                                                                  2d5d89025911e2e273f90f393624be4819641dbee1606de792362e442e54612f

                                                                                                                                  SHA512

                                                                                                                                  550452dadc86ecd205f40668894116790a456fe46e9985d68093d36cf32abf00edecb5c56ff0287464a0e819db7b3cc53926037a116de6c651332a7cc8035d47

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsrB1E4.tmp\modern-header.bmp

                                                                                                                                  Filesize

                                                                                                                                  86KB

                                                                                                                                  MD5

                                                                                                                                  c493cb5a2e37620ee28be3665a29e84b

                                                                                                                                  SHA1

                                                                                                                                  c29d5d793953871935bc2a253bcedf44b9d7565f

                                                                                                                                  SHA256

                                                                                                                                  123918b9bc59785fa8ff2142b20d537cd1b09848ba5d88e201e70510b74be295

                                                                                                                                  SHA512

                                                                                                                                  21e09e6092bad24b7a049651a1874b7e7e4b12b3ee60d2199e6852f4540d7e5b1c46d64ab591460d58f3f2227d35de6991470795f7ecaeda662b8f03c7897c54

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsrB1E4.tmp\modern-wizard.bmp

                                                                                                                                  Filesize

                                                                                                                                  150KB

                                                                                                                                  MD5

                                                                                                                                  d8d29ac4330a252c15fb48d9758aa378

                                                                                                                                  SHA1

                                                                                                                                  21ced4f2220106e592b2edc6ef5756f26c12f588

                                                                                                                                  SHA256

                                                                                                                                  42f0da3301c3739d99de30e1a58ff39baed543c3e0447bce9c15f8a95e8b3090

                                                                                                                                  SHA512

                                                                                                                                  4f4ca9d3653a4587c6080a4e8827dbf274defade44cd9a7432c94828ee19dc89e3bec00eada5650db0b0f22bcb28bfe459378d2b19cc90d9fabce19a1a5b44a7

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\nsrB1E4.tmp\nsDialogs.dll

                                                                                                                                  Filesize

                                                                                                                                  9KB

                                                                                                                                  MD5

                                                                                                                                  1c8b2b40c642e8b5a5b3ff102796fb37

                                                                                                                                  SHA1

                                                                                                                                  3245f55afac50f775eb53fd6d14abb7fe523393d

                                                                                                                                  SHA256

                                                                                                                                  8780095aa2f49725388cddf00d79a74e85c9c4863b366f55c39c606a5fb8440c

                                                                                                                                  SHA512

                                                                                                                                  4ff2dc83f640933162ec8818bb1bf3b3be1183264750946a3d949d2e7068ee606277b6c840193ef2b4663952387f07f6ab12c84c4a11cae9a8de7bd4e7971c57

                                                                                                                                • C:\Users\Admin\Downloads\00000000.res

                                                                                                                                  Filesize

                                                                                                                                  136B

                                                                                                                                  MD5

                                                                                                                                  dc0352d3911ca507b1059d03c5100f5f

                                                                                                                                  SHA1

                                                                                                                                  b07d3668ebe933bc0b4e371d71fcf6e474e5bfb8

                                                                                                                                  SHA256

                                                                                                                                  a7176fb97233eedd217d003a757d165abc46edae13fca6110e3eec40c291d8ad

                                                                                                                                  SHA512

                                                                                                                                  e7eb745cbd4b7b33f6ab1b844760f28a0fb7e76853c642a1ec2d53a9b9f48472a153fe65e789fd07e3b14d8cb34de14ff97ebecd38eea193448b2b43d4d4147b

                                                                                                                                • C:\Users\Admin\Downloads\320331723150829.bat

                                                                                                                                  Filesize

                                                                                                                                  322B

                                                                                                                                  MD5

                                                                                                                                  c719f3a51e489e5c9fbb334ecbb45ede

                                                                                                                                  SHA1

                                                                                                                                  5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                                                                                                                  SHA256

                                                                                                                                  c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                                                                                                                  SHA512

                                                                                                                                  b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                                                                                                                • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                                  Filesize

                                                                                                                                  933B

                                                                                                                                  MD5

                                                                                                                                  7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                                  SHA1

                                                                                                                                  00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                                  SHA256

                                                                                                                                  4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                                  SHA512

                                                                                                                                  e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                                                • C:\Users\Admin\Downloads\@[email protected]

                                                                                                                                  Filesize

                                                                                                                                  585B

                                                                                                                                  MD5

                                                                                                                                  326a1d0d2ca524130f1ab998e4983742

                                                                                                                                  SHA1

                                                                                                                                  9acd464c6ccdf3ef1070a23ec879f26e0186c642

                                                                                                                                  SHA256

                                                                                                                                  622501053227d7e7dd833775e1399525e5e7e9ab4817ab4991466a004d94c15b

                                                                                                                                  SHA512

                                                                                                                                  2fe0212225107c175d8021fdf1f63be3c9a605f8e021b7f650d7a92280c7d2d54259be07101f950dd1891f23e1479516a55f7a164eba3c623ce67680c8a299c4

                                                                                                                                • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                  MD5

                                                                                                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                  SHA1

                                                                                                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                  SHA256

                                                                                                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                  SHA512

                                                                                                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                • C:\Users\Admin\Downloads\Unconfirmed 337399.crdownload

                                                                                                                                  Filesize

                                                                                                                                  213KB

                                                                                                                                  MD5

                                                                                                                                  ffb1e593085df420c8373549f55b58bc

                                                                                                                                  SHA1

                                                                                                                                  89ea8dc683c4d2fe114383a0ac6c1af538dea1b2

                                                                                                                                  SHA256

                                                                                                                                  d00255376cc7b380664f309b40cb115c319e0ae3935aaa14276e144318d575fd

                                                                                                                                  SHA512

                                                                                                                                  94646a09ff072565f4f69b3962a2dc81752d886f00d396bdd8c54c9ce088f8a010c52af78da98110e1f49a7893a30af7bb5fd6fcc726b50c8bd08e304c782cbe

                                                                                                                                • C:\Users\Admin\Downloads\WannaCry.EXE

                                                                                                                                  Filesize

                                                                                                                                  3.4MB

                                                                                                                                  MD5

                                                                                                                                  84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                  SHA1

                                                                                                                                  5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                  SHA256

                                                                                                                                  ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                  SHA512

                                                                                                                                  90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                                                                                                  Filesize

                                                                                                                                  174B

                                                                                                                                  MD5

                                                                                                                                  30325ae93a9d713b350753811fe4bc6f

                                                                                                                                  SHA1

                                                                                                                                  736454fb57f96c539bf45ccbfeb8c987a3ed2398

                                                                                                                                  SHA256

                                                                                                                                  12053752168040534e82ffbde0d4794fe1a9e82ffb3229265a58e3a67b0f1f1d

                                                                                                                                  SHA512

                                                                                                                                  4af907321825424380af6464f83728c253046defdf5de86a45d93b314817416236e7b2487109b7b194cbd1acb871048e027f8dc9d48198dfe092bf4f1d975a08

                                                                                                                                • C:\Users\Admin\Downloads\b.wnry

                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                  MD5

                                                                                                                                  c17170262312f3be7027bc2ca825bf0c

                                                                                                                                  SHA1

                                                                                                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                  SHA256

                                                                                                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                  SHA512

                                                                                                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                • C:\Users\Admin\Downloads\c.wnry

                                                                                                                                  Filesize

                                                                                                                                  780B

                                                                                                                                  MD5

                                                                                                                                  93f33b83f1f263e2419006d6026e7bc1

                                                                                                                                  SHA1

                                                                                                                                  1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                                                                  SHA256

                                                                                                                                  ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                                                                  SHA512

                                                                                                                                  45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                                                                • C:\Users\Admin\Downloads\m.vbs

                                                                                                                                  Filesize

                                                                                                                                  201B

                                                                                                                                  MD5

                                                                                                                                  b067df716aac6db38d973d4ad1337b29

                                                                                                                                  SHA1

                                                                                                                                  541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                                                                                                                  SHA256

                                                                                                                                  3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                                                                                                                  SHA512

                                                                                                                                  0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                                                                  Filesize

                                                                                                                                  46KB

                                                                                                                                  MD5

                                                                                                                                  95673b0f968c0f55b32204361940d184

                                                                                                                                  SHA1

                                                                                                                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                  SHA256

                                                                                                                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                  SHA512

                                                                                                                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                                                                  Filesize

                                                                                                                                  53KB

                                                                                                                                  MD5

                                                                                                                                  0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                  SHA1

                                                                                                                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                  SHA256

                                                                                                                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                  SHA512

                                                                                                                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                                                                  Filesize

                                                                                                                                  77KB

                                                                                                                                  MD5

                                                                                                                                  2efc3690d67cd073a9406a25005f7cea

                                                                                                                                  SHA1

                                                                                                                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                  SHA256

                                                                                                                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                  SHA512

                                                                                                                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                                                                  Filesize

                                                                                                                                  38KB

                                                                                                                                  MD5

                                                                                                                                  17194003fa70ce477326ce2f6deeb270

                                                                                                                                  SHA1

                                                                                                                                  e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                  SHA256

                                                                                                                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                  SHA512

                                                                                                                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                                                                  Filesize

                                                                                                                                  39KB

                                                                                                                                  MD5

                                                                                                                                  537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                  SHA1

                                                                                                                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                  SHA256

                                                                                                                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                  SHA512

                                                                                                                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                  SHA1

                                                                                                                                  b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                  SHA256

                                                                                                                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                  SHA512

                                                                                                                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                  SHA1

                                                                                                                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                  SHA256

                                                                                                                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                  SHA512

                                                                                                                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                  SHA1

                                                                                                                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                  SHA256

                                                                                                                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                  SHA512

                                                                                                                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                  SHA1

                                                                                                                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                  SHA256

                                                                                                                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                  SHA512

                                                                                                                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                                                                  Filesize

                                                                                                                                  37KB

                                                                                                                                  MD5

                                                                                                                                  35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                  SHA1

                                                                                                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                  SHA256

                                                                                                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                  SHA512

                                                                                                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                                                                  Filesize

                                                                                                                                  37KB

                                                                                                                                  MD5

                                                                                                                                  4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                  SHA1

                                                                                                                                  0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                  SHA256

                                                                                                                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                  SHA512

                                                                                                                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  3d59bbb5553fe03a89f817819540f469

                                                                                                                                  SHA1

                                                                                                                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                  SHA256

                                                                                                                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                  SHA512

                                                                                                                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                                                                  Filesize

                                                                                                                                  47KB

                                                                                                                                  MD5

                                                                                                                                  fb4e8718fea95bb7479727fde80cb424

                                                                                                                                  SHA1

                                                                                                                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                  SHA256

                                                                                                                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                  SHA512

                                                                                                                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  3788f91c694dfc48e12417ce93356b0f

                                                                                                                                  SHA1

                                                                                                                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                  SHA256

                                                                                                                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                  SHA512

                                                                                                                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  30a200f78498990095b36f574b6e8690

                                                                                                                                  SHA1

                                                                                                                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                  SHA256

                                                                                                                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                  SHA512

                                                                                                                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                                                                  Filesize

                                                                                                                                  79KB

                                                                                                                                  MD5

                                                                                                                                  b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                  SHA1

                                                                                                                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                  SHA256

                                                                                                                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                  SHA512

                                                                                                                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                                                                  Filesize

                                                                                                                                  89KB

                                                                                                                                  MD5

                                                                                                                                  6735cb43fe44832b061eeb3f5956b099

                                                                                                                                  SHA1

                                                                                                                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                  SHA256

                                                                                                                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                  SHA512

                                                                                                                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                  MD5

                                                                                                                                  c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                  SHA1

                                                                                                                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                  SHA256

                                                                                                                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                  SHA512

                                                                                                                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  ff70cc7c00951084175d12128ce02399

                                                                                                                                  SHA1

                                                                                                                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                  SHA256

                                                                                                                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                  SHA512

                                                                                                                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                                                                  Filesize

                                                                                                                                  38KB

                                                                                                                                  MD5

                                                                                                                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                  SHA1

                                                                                                                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                  SHA256

                                                                                                                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                  SHA512

                                                                                                                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                                                                  Filesize

                                                                                                                                  37KB

                                                                                                                                  MD5

                                                                                                                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                  SHA1

                                                                                                                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                  SHA256

                                                                                                                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                  SHA512

                                                                                                                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                                                                  Filesize

                                                                                                                                  50KB

                                                                                                                                  MD5

                                                                                                                                  313e0ececd24f4fa1504118a11bc7986

                                                                                                                                  SHA1

                                                                                                                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                  SHA256

                                                                                                                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                  SHA512

                                                                                                                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                                                                  Filesize

                                                                                                                                  46KB

                                                                                                                                  MD5

                                                                                                                                  452615db2336d60af7e2057481e4cab5

                                                                                                                                  SHA1

                                                                                                                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                  SHA256

                                                                                                                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                  SHA512

                                                                                                                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                                                                  Filesize

                                                                                                                                  40KB

                                                                                                                                  MD5

                                                                                                                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                  SHA1

                                                                                                                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                  SHA256

                                                                                                                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                  SHA512

                                                                                                                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                                                                                  Filesize

                                                                                                                                  36KB

                                                                                                                                  MD5

                                                                                                                                  8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                  SHA1

                                                                                                                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                  SHA256

                                                                                                                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                  SHA512

                                                                                                                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                                                                                  Filesize

                                                                                                                                  37KB

                                                                                                                                  MD5

                                                                                                                                  c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                  SHA1

                                                                                                                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                  SHA256

                                                                                                                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                  SHA512

                                                                                                                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                                                                                  Filesize

                                                                                                                                  41KB

                                                                                                                                  MD5

                                                                                                                                  531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                  SHA1

                                                                                                                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                  SHA256

                                                                                                                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                  SHA512

                                                                                                                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                                                                                  Filesize

                                                                                                                                  91KB

                                                                                                                                  MD5

                                                                                                                                  8419be28a0dcec3f55823620922b00fa

                                                                                                                                  SHA1

                                                                                                                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                  SHA256

                                                                                                                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                  SHA512

                                                                                                                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                • C:\Users\Admin\Downloads\r.wnry

                                                                                                                                  Filesize

                                                                                                                                  864B

                                                                                                                                  MD5

                                                                                                                                  3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                  SHA1

                                                                                                                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                  SHA256

                                                                                                                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                  SHA512

                                                                                                                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                • C:\Users\Admin\Downloads\s.wnry

                                                                                                                                  Filesize

                                                                                                                                  2.9MB

                                                                                                                                  MD5

                                                                                                                                  ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                  SHA1

                                                                                                                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                  SHA256

                                                                                                                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                  SHA512

                                                                                                                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                • C:\Users\Admin\Downloads\t.wnry

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                  MD5

                                                                                                                                  5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                  SHA1

                                                                                                                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                  SHA256

                                                                                                                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                  SHA512

                                                                                                                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                • C:\Users\Admin\Downloads\taskdl.exe

                                                                                                                                  Filesize

                                                                                                                                  20KB

                                                                                                                                  MD5

                                                                                                                                  4fef5e34143e646dbf9907c4374276f5

                                                                                                                                  SHA1

                                                                                                                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                  SHA256

                                                                                                                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                  SHA512

                                                                                                                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                • C:\Users\Admin\Downloads\taskse.exe

                                                                                                                                  Filesize

                                                                                                                                  20KB

                                                                                                                                  MD5

                                                                                                                                  8495400f199ac77853c53b5a3f278f3e

                                                                                                                                  SHA1

                                                                                                                                  be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                  SHA256

                                                                                                                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                  SHA512

                                                                                                                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                • C:\Users\Admin\Downloads\u.wnry

                                                                                                                                  Filesize

                                                                                                                                  240KB

                                                                                                                                  MD5

                                                                                                                                  7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                  SHA1

                                                                                                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                  SHA256

                                                                                                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                  SHA512

                                                                                                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                • \??\pipe\LOCAL\crashpad_1672_PFFVJQXJKMQWOWKT

                                                                                                                                  MD5

                                                                                                                                  d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                  SHA1

                                                                                                                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                  SHA256

                                                                                                                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                  SHA512

                                                                                                                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                • memory/484-1836-0x0000000074000000-0x000000007401C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/484-2075-0x0000000073CA0000-0x0000000073EBC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/484-1766-0x0000000073FD0000-0x0000000073FF2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/484-1767-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/484-1765-0x0000000073F40000-0x0000000073FC2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/484-1764-0x0000000073CA0000-0x0000000073EBC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/484-1835-0x0000000074020000-0x00000000740A2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/484-1840-0x0000000073CA0000-0x0000000073EBC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/484-1839-0x0000000073EC0000-0x0000000073F37000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  476KB

                                                                                                                                • memory/484-2069-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/484-2066-0x0000000073CA0000-0x0000000073EBC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/484-1838-0x0000000073F40000-0x0000000073FC2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/484-1837-0x0000000073FD0000-0x0000000073FF2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/484-1763-0x0000000074020000-0x00000000740A2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/484-1834-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/484-2060-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/484-2023-0x0000000073CA0000-0x0000000073EBC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/484-1844-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/484-2009-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/484-2015-0x0000000073CA0000-0x0000000073EBC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/484-2017-0x0000000000070000-0x000000000036E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/1876-294-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1984-2705-0x0000000005E50000-0x0000000005E62000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/1984-2704-0x0000000005E50000-0x0000000005E62000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/1984-2768-0x0000000005E50000-0x0000000005E62000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  72KB

                                                                                                                                • memory/1984-2769-0x0000000005E50000-0x0000000005E62000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  72KB