Resubmissions

28-08-2024 00:19

240828-amfylaxhja 1

28-08-2024 00:19

240828-al8bfsxgrd 1

28-08-2024 00:04

240828-actrpszakp 8

28-08-2024 00:01

240828-aa6cqaxerd 5

27-08-2024 23:49

240827-3t17bsxdpe 7

27-08-2024 23:36

240827-3lzzasydrr 10

Analysis

  • max time kernel
    644s
  • max time network
    645s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-08-2024 23:36

General

  • Target

    jsm_sas.rbxm

  • Size

    592KB

  • MD5

    8868b47dca5975929f896e93d0c7d52c

  • SHA1

    65783e973c97fd74d9d4ae131a77edb5e69ab909

  • SHA256

    c88161c58bfec207c4a9da9598d24a6a4cdc83e81a123bf3c38c188f03bfad62

  • SHA512

    e8388afb220b48d9a6fa8d32cc652258307ddfb39fdfcf5e9d5a631f23ff6ab005c3be371d1d2e015e1db8a4fa1b5cf306e52f4f77c075da58316aaa245223f3

  • SSDEEP

    12288:WLaIb4s0L6cI58hGQDcrPyavp7R1R0Fb7ptJLZilvQbp:WLaV1e0cPyE7R1wb7o8

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 6 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 43 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\jsm_sas.rbxm
    1⤵
    • Modifies registry class
    PID:732
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3576
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fff7516cc40,0x7fff7516cc4c,0x7fff7516cc58
      2⤵
        PID:5100
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1932 /prefetch:2
        2⤵
          PID:3680
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2108,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2100 /prefetch:3
          2⤵
            PID:4784
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2520 /prefetch:8
            2⤵
              PID:2640
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3204 /prefetch:1
              2⤵
                PID:3668
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3352,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3364 /prefetch:1
                2⤵
                  PID:3048
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4568,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4556 /prefetch:1
                  2⤵
                    PID:2112
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4416,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4444 /prefetch:1
                    2⤵
                      PID:3616
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3456,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3396 /prefetch:8
                      2⤵
                        PID:2556
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4520,i,13049573985535160246,10883196484211050729,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3396 /prefetch:8
                        2⤵
                          PID:708
                      • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                        1⤵
                          PID:4824
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                          1⤵
                            PID:5096
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:2568
                            • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                              "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Downloads\SuspendConvertTo.docm" /o ""
                              1⤵
                              • Checks processor information in registry
                              • Enumerates system info in registry
                              • Suspicious behavior: AddClipboardFormatListener
                              • Suspicious use of SetWindowsHookEx
                              PID:1480
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                              1⤵
                              • Enumerates system info in registry
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                              • Suspicious use of FindShellTrayWindow
                              • Suspicious use of SendNotifyMessage
                              PID:4356
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff75e546f8,0x7fff75e54708,0x7fff75e54718
                                2⤵
                                  PID:4676
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:2
                                  2⤵
                                    PID:3372
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 /prefetch:3
                                    2⤵
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5116
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2908 /prefetch:8
                                    2⤵
                                      PID:4416
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
                                      2⤵
                                        PID:3052
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                                        2⤵
                                          PID:2908
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                                          2⤵
                                            PID:2696
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3064 /prefetch:1
                                            2⤵
                                              PID:2712
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:8
                                              2⤵
                                                PID:456
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2364 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2072
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
                                                2⤵
                                                  PID:4736
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                  2⤵
                                                    PID:64
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:1
                                                    2⤵
                                                      PID:5228
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:1
                                                      2⤵
                                                        PID:5528
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:1
                                                        2⤵
                                                          PID:5740
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5464 /prefetch:8
                                                          2⤵
                                                            PID:6008
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5440 /prefetch:8
                                                            2⤵
                                                            • Modifies registry class
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:6016
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:1
                                                            2⤵
                                                              PID:5184
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                                              2⤵
                                                                PID:5444
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:1
                                                                2⤵
                                                                  PID:5616
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:1
                                                                  2⤵
                                                                    PID:5856
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5012 /prefetch:8
                                                                    2⤵
                                                                      PID:5000
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:1
                                                                      2⤵
                                                                        PID:5364
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1076 /prefetch:1
                                                                        2⤵
                                                                          PID:4812
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6656 /prefetch:1
                                                                          2⤵
                                                                            PID:2664
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6612 /prefetch:2
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:5536
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2836 /prefetch:1
                                                                            2⤵
                                                                              PID:6044
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                                                                              2⤵
                                                                                PID:680
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:1
                                                                                2⤵
                                                                                  PID:4444
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5656
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2740 /prefetch:1
                                                                                    2⤵
                                                                                      PID:5124
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6460 /prefetch:1
                                                                                      2⤵
                                                                                        PID:3168
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:1
                                                                                        2⤵
                                                                                          PID:1684
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:1
                                                                                          2⤵
                                                                                            PID:716
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:1
                                                                                            2⤵
                                                                                              PID:3604
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                                                                                              2⤵
                                                                                                PID:4504
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:1
                                                                                                2⤵
                                                                                                  PID:5648
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:4200
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7020 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5884
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6188 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:5280
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7092 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:5420
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:4536
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5960 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:1632
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:5988
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                                                                                                                2⤵
                                                                                                                  PID:4400
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6992 /prefetch:1
                                                                                                                  2⤵
                                                                                                                    PID:5704
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:1
                                                                                                                    2⤵
                                                                                                                      PID:5720
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                                                                                                      2⤵
                                                                                                                        PID:4392
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6888 /prefetch:8
                                                                                                                        2⤵
                                                                                                                          PID:1652
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                                                                                                          2⤵
                                                                                                                            PID:180
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6936 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:2688
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6596 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:6096
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5048
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6692 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:3940
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2504 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:4176
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2044,1233181288010816651,15647671915136970173,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6384 /prefetch:8
                                                                                                                            2⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:4812
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:1272
                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:2944
                                                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                                                              C:\Windows\system32\AUDIODG.EXE 0x524 0x538
                                                                                                                              1⤵
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              PID:1440
                                                                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:5068
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\[email protected]
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\[email protected]"
                                                                                                                                1⤵
                                                                                                                                • Drops startup file
                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:6080
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib +h .
                                                                                                                                  2⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:1368
                                                                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                                                                  2⤵
                                                                                                                                  • Modifies file permissions
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:4052
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                  taskdl.exe
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2224
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  C:\Windows\system32\cmd.exe /c 22981724802377.bat
                                                                                                                                  2⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:3940
                                                                                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                                                                                    cscript.exe //nologo m.vbs
                                                                                                                                    3⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5320
                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                  attrib +h +s F:\$RECYCLE
                                                                                                                                  2⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Views/modifies file attributes
                                                                                                                                  PID:1828
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3156
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\TaskData\Tor\taskhsvc.exe
                                                                                                                                    TaskData\Tor\taskhsvc.exe
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                    PID:3208
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd.exe /c start /b @[email protected] vs
                                                                                                                                  2⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2308
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:4312
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                                                                      4⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:2172
                                                                                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                        wmic shadowcopy delete
                                                                                                                                        5⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                        PID:5416
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                  taskdl.exe
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1408
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1832
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:1916
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cmkaqiluwluphj236" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\tasksche.exe\"" /f
                                                                                                                                  2⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:4856
                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cmkaqiluwluphj236" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\tasksche.exe\"" /f
                                                                                                                                    3⤵
                                                                                                                                    • Adds Run key to start application
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Modifies registry key
                                                                                                                                    PID:5380
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                  taskdl.exe
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5624
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5800
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3796
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskse.exe
                                                                                                                                  taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:428
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5772
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\taskdl.exe
                                                                                                                                  taskdl.exe
                                                                                                                                  2⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:392
                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                1⤵
                                                                                                                                  PID:3608
                                                                                                                                • C:\Windows\system32\taskmgr.exe
                                                                                                                                  "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                  1⤵
                                                                                                                                  • Checks SCSI registry key(s)
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  PID:2776
                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:2064
                                                                                                                                • C:\Windows\system32\OpenWith.exe
                                                                                                                                  C:\Windows\system32\OpenWith.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:5288

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  700f03637615b9ae89921a244add0d58

                                                                                                                                  SHA1

                                                                                                                                  b70e8748f8da35a2b82a8e469692abfdb00714a0

                                                                                                                                  SHA256

                                                                                                                                  4fae87442864aac5ba97a85506afe75d920d7527d4c5633821bbb2abfeefe7cd

                                                                                                                                  SHA512

                                                                                                                                  89c69728c5f0fd59da99499d19361a686554c68bbfaafa5a9ca53c6386d17d71c1065f513748d71a49edcac570e72632561ea5b3b06c12a998196b5592965315

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A

                                                                                                                                  Filesize

                                                                                                                                  471B

                                                                                                                                  MD5

                                                                                                                                  8884b3203d800291dbfcf7c7219e0470

                                                                                                                                  SHA1

                                                                                                                                  a1572851f9ddcce866b953387345d936eb7a2988

                                                                                                                                  SHA256

                                                                                                                                  45cf7c77f3de67a496839ae1140e853a1f307617e1854789603210262b4156a1

                                                                                                                                  SHA512

                                                                                                                                  4793f2a67c2392c066f455f93348dad3be69a97e14a8e0930f90b4b00a06becff563b01e084636d12941fe59b460bdb06807cb5de307cbeac2aeefb26b7398d0

                                                                                                                                • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A

                                                                                                                                  Filesize

                                                                                                                                  412B

                                                                                                                                  MD5

                                                                                                                                  7b7c8ba3bbe58170ff48c0bd6718897d

                                                                                                                                  SHA1

                                                                                                                                  26c2ca9eb157b3093510ed4e67bfa1bf0a05228a

                                                                                                                                  SHA256

                                                                                                                                  1f90825355786e0bf24f5455d0313f0f462dd52837a68a58e53cc75c1db2def3

                                                                                                                                  SHA512

                                                                                                                                  781fd61d6f1f97dad97298be9a5e9df3395f3a6cb609ef5a96467a97fb5e1b31a31795be3a12e499e16afa9496c77591c02385ccf01d8e9a02cbf5229cbc3638

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\5f6d6f45-e42a-4c4d-a807-861292c1a40f.tmp

                                                                                                                                  Filesize

                                                                                                                                  198KB

                                                                                                                                  MD5

                                                                                                                                  d59eecb005c5200a1f73d45e0c251004

                                                                                                                                  SHA1

                                                                                                                                  15f19d763674b32be88d2d679b6875f92163ccd8

                                                                                                                                  SHA256

                                                                                                                                  15b5e46ef8cd276e3de548b351d7923c52c22ff7f34163258845acb30450a823

                                                                                                                                  SHA512

                                                                                                                                  35ab6a0c96c6add67e010558d3e932f7cfeaf063b5475475f6bf8975205ce8be4e20e8993bfd6306facf7ff2cc8b8a45b46a37932406c19624399be8400db084

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                  Filesize

                                                                                                                                  649B

                                                                                                                                  MD5

                                                                                                                                  37240ff5cacd81f33069d8f433cb1af9

                                                                                                                                  SHA1

                                                                                                                                  803fb37dacf988d4b0423f555f4032ddfd00bc5e

                                                                                                                                  SHA256

                                                                                                                                  0947dd53ce3cdf1b42e993eb106fa79b42e45f56b408dd7338df3a0dde23de6c

                                                                                                                                  SHA512

                                                                                                                                  4dee29dd9bc5ed6827ca3c8d7b3cba5e87e4819d96dc394009bd3aa283d2d00214d478ed91f3a0db845698a9b0fe864259500ccaec85ca8e73b4a3f807564d0e

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  7ff3a092ef22ec046c28f7feb5c880b5

                                                                                                                                  SHA1

                                                                                                                                  57ee965c2ea71918e1f6921e9e37e5d3c9bc1d23

                                                                                                                                  SHA256

                                                                                                                                  dfabcca380d0127756a92525501c43c99fd4a6383db683d4ba2214313d55ed21

                                                                                                                                  SHA512

                                                                                                                                  b9086c90018c35c5ee3c53d893b62e809fcd5415495a5a71fb1999e94e46af75ca093bbca1c1b43de53ed2be33bd12b5b51e8a392fe22f75472b7df5068a5951

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                  Filesize

                                                                                                                                  2B

                                                                                                                                  MD5

                                                                                                                                  d751713988987e9331980363e24189ce

                                                                                                                                  SHA1

                                                                                                                                  97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                  SHA256

                                                                                                                                  4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                  SHA512

                                                                                                                                  b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  356B

                                                                                                                                  MD5

                                                                                                                                  d46e186cf4e1ed72685230158aaa39ee

                                                                                                                                  SHA1

                                                                                                                                  1a1fb5d19aa2babc677fd38c1a4ed439690a07b5

                                                                                                                                  SHA256

                                                                                                                                  5e74cf42d201f632cbe76bddc02ff6e94261591ae6f460829c37a6f554336d9e

                                                                                                                                  SHA512

                                                                                                                                  0b9745f956f8c4cab2bb18bc01ab6f57c136ef1ad6f34d7fa592948b09b01579112ee2fa036f477551b85402d68771308cd418fd49f3e4a5c2891ec44b738aad

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  9KB

                                                                                                                                  MD5

                                                                                                                                  5947410499103f0cd28c98620219d464

                                                                                                                                  SHA1

                                                                                                                                  b59ac2f540890daecfdb1986fe1ec53ba63555e6

                                                                                                                                  SHA256

                                                                                                                                  5023dbe5864df5d8133b9195668e2ec64ecda99d8dd7a497296f403f0368653c

                                                                                                                                  SHA512

                                                                                                                                  dcf0c8a06e3244ba4830865d7e1949f9b484f8520b40a0dc43334d9058e6e903957a5fbf25153104d5d3820e291bf2bcfbf7e5a039a0b68289933c34dad58021

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                  Filesize

                                                                                                                                  15KB

                                                                                                                                  MD5

                                                                                                                                  69cf3a98cb1b8a93e45ad5965924f646

                                                                                                                                  SHA1

                                                                                                                                  ffcc80ec7210ce600f438c1654c8c18e58677db3

                                                                                                                                  SHA256

                                                                                                                                  2fcee0ecb120b1af5f60d0107c58b79c4d23d911298bbc805f437367128eb473

                                                                                                                                  SHA512

                                                                                                                                  d12ffe9b31271754c49bdfecb5be7ad21ebd144fdde35d700f7065926e442c1e6cd8ddcbfa38075c46278817812383dce272c7890ac28f8c9e258e855f1e4bac

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  198KB

                                                                                                                                  MD5

                                                                                                                                  06f8a48e14a2ea880b0d484e97965ca7

                                                                                                                                  SHA1

                                                                                                                                  4f1308494e2b2263b25b8b615c5c7ddbb9b1e30e

                                                                                                                                  SHA256

                                                                                                                                  132c1baea89d7623099c7a17f80793e4ba0101ecab0cbabd1e19fc9f31b3f188

                                                                                                                                  SHA512

                                                                                                                                  a00ec324859a82a0eb8eac36ac1d81daf732946b31ff873843ac3919fe2d6adc74a708688d947cda9b8a7569ac47300fe9ffb1e929a93fb8d5c6bc498af9aac8

                                                                                                                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                                                  Filesize

                                                                                                                                  264KB

                                                                                                                                  MD5

                                                                                                                                  f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                  SHA1

                                                                                                                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                  SHA256

                                                                                                                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                  SHA512

                                                                                                                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                  Filesize

                                                                                                                                  152B

                                                                                                                                  MD5

                                                                                                                                  b9569e123772ae290f9bac07e0d31748

                                                                                                                                  SHA1

                                                                                                                                  5806ed9b301d4178a959b26d7b7ccf2c0abc6741

                                                                                                                                  SHA256

                                                                                                                                  20ab88e23fb88186b82047cd0d6dc3cfa23422e4fd2b8f3c8437546a2a842c2b

                                                                                                                                  SHA512

                                                                                                                                  cfad8ce716ac815b37e8cc0e30141bfb3ca7f0d4ef101289bddcf6ed3c579bc34d369f2ec2f2dab98707843015633988eb97f1e911728031dd897750b8587795

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                  Filesize

                                                                                                                                  152B

                                                                                                                                  MD5

                                                                                                                                  eeaa8087eba2f63f31e599f6a7b46ef4

                                                                                                                                  SHA1

                                                                                                                                  f639519deee0766a39cfe258d2ac48e3a9d5ac03

                                                                                                                                  SHA256

                                                                                                                                  50fe80c9435f601c30517d10f6a8a0ca6ff8ca2add7584df377371b5a5dbe2d9

                                                                                                                                  SHA512

                                                                                                                                  eaabfad92c84f422267615c55a863af12823c5e791bdcb30cabe17f72025e07df7383cf6cf0f08e28aa18a31c2aac5985cf5281a403e22fbcc1fb5e61c49fc3c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                  MD5

                                                                                                                                  d6b36c7d4b06f140f860ddc91a4c659c

                                                                                                                                  SHA1

                                                                                                                                  ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                                                                  SHA256

                                                                                                                                  34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                                                                  SHA512

                                                                                                                                  2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                                  Filesize

                                                                                                                                  67KB

                                                                                                                                  MD5

                                                                                                                                  ed124bdf39bbd5902bd2529a0a4114ea

                                                                                                                                  SHA1

                                                                                                                                  b7dd9d364099ccd4e09fd45f4180d38df6590524

                                                                                                                                  SHA256

                                                                                                                                  48232550940208c572ebe487aa64ddee26e304ba3e310407e1fc31a5c9deed44

                                                                                                                                  SHA512

                                                                                                                                  c4d180292afa484ef9556d15db1d3850416a85ad581f6f4d5eb66654991fa90f414029b4ce13ed142271a585b46b3e53701735ee3e0f45a78b67baa9122ba532

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                                  Filesize

                                                                                                                                  41KB

                                                                                                                                  MD5

                                                                                                                                  892667ceef6d330214d98079380ce506

                                                                                                                                  SHA1

                                                                                                                                  04f4c9b0cf3ed644809c8f712540f772dae52fb8

                                                                                                                                  SHA256

                                                                                                                                  a66b51f452a1739d2cfe2199b617533ee3688ccaead484dce30a984cd71530d6

                                                                                                                                  SHA512

                                                                                                                                  0d399fd83216fee684f480ae3c907e3bd4d7bd09a8b3d4f79f5a7ab096675e3c098b2efc8e7b9901847d49d55185e23145705f617b0c6a8afc5542cb94d428e4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                                  Filesize

                                                                                                                                  19KB

                                                                                                                                  MD5

                                                                                                                                  2e86a72f4e82614cd4842950d2e0a716

                                                                                                                                  SHA1

                                                                                                                                  d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                                  SHA256

                                                                                                                                  c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                                  SHA512

                                                                                                                                  7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                                  Filesize

                                                                                                                                  65KB

                                                                                                                                  MD5

                                                                                                                                  56d57bc655526551f217536f19195495

                                                                                                                                  SHA1

                                                                                                                                  28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                  SHA256

                                                                                                                                  f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                  SHA512

                                                                                                                                  7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                                  Filesize

                                                                                                                                  88KB

                                                                                                                                  MD5

                                                                                                                                  b38fbbd0b5c8e8b4452b33d6f85df7dc

                                                                                                                                  SHA1

                                                                                                                                  386ba241790252df01a6a028b3238de2f995a559

                                                                                                                                  SHA256

                                                                                                                                  b18b9eb934a5b3b81b16c66ec3ec8e8fecdb3d43550ce050eb2523aabc08b9cd

                                                                                                                                  SHA512

                                                                                                                                  546ca9fb302bf28e3a178e798dd6b80c91cba71d0467257b8ed42e4f845aa6ecb858f718aac1e0865b791d4ecf41f1239081847c75c6fb3e9afd242d3704ad16

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                                  Filesize

                                                                                                                                  1.2MB

                                                                                                                                  MD5

                                                                                                                                  8ab35848768f30a7eb81d525d18ce96d

                                                                                                                                  SHA1

                                                                                                                                  7833667f5d08d58837c0a9d01ea0a15c6b3759e6

                                                                                                                                  SHA256

                                                                                                                                  4135303df903224b2d6bc416bac09060665f6b35ae845571c6442326b921f18f

                                                                                                                                  SHA512

                                                                                                                                  6877caaf873bfab09ddd31dd86aa557ac8e0066fcee7843d68258933c31051a589f3c4943189b22a42795f2d975b66ab8c641187ee6ee4b4e48d552a7cda8487

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a

                                                                                                                                  Filesize

                                                                                                                                  43KB

                                                                                                                                  MD5

                                                                                                                                  209af4da7e0c3b2a6471a968ba1fc992

                                                                                                                                  SHA1

                                                                                                                                  2240c2da3eba4f30b0c3ef2205ce7848ecff9e3f

                                                                                                                                  SHA256

                                                                                                                                  ecc145203f1c562cae7b733a807e9333c51d75726905a3af898154f3cefc9403

                                                                                                                                  SHA512

                                                                                                                                  09201e377e80a3d03616ff394d836c85712f39b65a3138924d62a1f3ede3eac192f1345761c012b0045393c501d48b5a774aeda7ab5d687e1d7971440dc1fc35

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000d

                                                                                                                                  Filesize

                                                                                                                                  74KB

                                                                                                                                  MD5

                                                                                                                                  b07f576446fc2d6b9923828d656cadff

                                                                                                                                  SHA1

                                                                                                                                  35b2a39b66c3de60e7ec273bdf5e71a7c1f4b103

                                                                                                                                  SHA256

                                                                                                                                  d261915939a3b9c6e9b877d3a71a3783ed5504d3492ef3f64e0cb508fee59496

                                                                                                                                  SHA512

                                                                                                                                  7358cbb9ddd472a97240bd43e9cc4f659ff0f24bf7c2b39c608f8d4832da001a95e21764160c8c66efd107c55ff1666a48ecc1ad4a0d72f995c0301325e1b1df

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e

                                                                                                                                  Filesize

                                                                                                                                  27KB

                                                                                                                                  MD5

                                                                                                                                  4b354e670be70d8e6f4be6822c614f7e

                                                                                                                                  SHA1

                                                                                                                                  f0c61a81f793fc471cff7c1d374185fd32f85b37

                                                                                                                                  SHA256

                                                                                                                                  5bc667587dee79e80abf70820f31c32d05fb7768909e305985464a1ef4028376

                                                                                                                                  SHA512

                                                                                                                                  a1810a78896ddf69884fc2c0e76bf714039ce7a6ca1eb6bf9cc3663f8225f81ca219190c203b020cba368e7b517faaaa214c24d2953af5c3d228824449a8ae6f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                                                                                  Filesize

                                                                                                                                  53KB

                                                                                                                                  MD5

                                                                                                                                  a8e74d72052728a793f270e71efaf84b

                                                                                                                                  SHA1

                                                                                                                                  a00f323bd6d4d2a656a01130b194d5256c15db75

                                                                                                                                  SHA256

                                                                                                                                  b718025cfb8bdb9a3a77f29f25d6154d5257cbd10186caf4c318353014a8761d

                                                                                                                                  SHA512

                                                                                                                                  abf15652bb0d80dbc87b91320a8ee206f6699971b752e031ef30bd991f63345111642f957e6f5a1a435c1117d395941357acb5b7168e5ec6413aaa892d3055d4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                                                                                  Filesize

                                                                                                                                  20KB

                                                                                                                                  MD5

                                                                                                                                  fca1b5040b7fa7dc6868ea269dd12230

                                                                                                                                  SHA1

                                                                                                                                  9ac7bc09c9e924f74698763b10dfca9f06d704e1

                                                                                                                                  SHA256

                                                                                                                                  e9813bb809fbc23f96e163f2912160a7ff528ea9355dbebaaae31d3eb9800a1b

                                                                                                                                  SHA512

                                                                                                                                  02b0807d37147912d4215ac92a205b819de56ab8b25be1538ceec028c097ff41626b756033f6160830d2e83c4a8e26442a0c5adffe1082f5d2a2969dd9534602

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000056

                                                                                                                                  Filesize

                                                                                                                                  93KB

                                                                                                                                  MD5

                                                                                                                                  e71f8878415eeb10dd0f29c070cdeeb4

                                                                                                                                  SHA1

                                                                                                                                  0881bf82d7e6eaeaa5e83e42f0c01393efba582c

                                                                                                                                  SHA256

                                                                                                                                  837cc94bd4206d68506dec7ef680c89946ac20fe639ea5518b4e2d46ab5045ad

                                                                                                                                  SHA512

                                                                                                                                  89544823ac344f7370927aa5a55b286569a51a2e82ce0da5b23e909cd8cf3df12d68780fe3f89ed0f3fb62db57ac51680fe828083e615262cec60e971f0b4d82

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005b

                                                                                                                                  Filesize

                                                                                                                                  103KB

                                                                                                                                  MD5

                                                                                                                                  d4c6236cca62a556baafe33a982ebef8

                                                                                                                                  SHA1

                                                                                                                                  bab1b54e3e79736b646046459607e558bfdbdf87

                                                                                                                                  SHA256

                                                                                                                                  c797272cef8565975000d1eec5ff363a6ad51ee54bb822578a0fa0c9adaf40a6

                                                                                                                                  SHA512

                                                                                                                                  4264867cad246abdc359b29d298eaef5fad3a99805bc8150a16a3b391c6ccf354fae2d7de9b8ab70c726f446828423d78a1c7c5683e91df5eb79f99b3de127fb

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005c

                                                                                                                                  Filesize

                                                                                                                                  106KB

                                                                                                                                  MD5

                                                                                                                                  f32f269a1d31796bb27973e9d151111a

                                                                                                                                  SHA1

                                                                                                                                  f97d0eed318a54d132e39c78c4cc79141ff2c6b9

                                                                                                                                  SHA256

                                                                                                                                  9c116b35c20559227346f97ec40695ca2aaf477d5c6a955432f6107a69c6e84e

                                                                                                                                  SHA512

                                                                                                                                  0bb2eaa0d7e9f5ebe35ad133569243eea8a12b7e1a13b85b8b3fc342beb6106c3b17069c80e3ac10fe7f4df8b6252b4d9d458bca7be799542076504d0ffe14c6

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005d

                                                                                                                                  Filesize

                                                                                                                                  24KB

                                                                                                                                  MD5

                                                                                                                                  eb0ec8f419ad90d30167f75d63a317d4

                                                                                                                                  SHA1

                                                                                                                                  53a2148b985988965e34a28c7cb21560f4679f50

                                                                                                                                  SHA256

                                                                                                                                  cf650b2da204abd6e8d4837de23cbaf87809dbd916bd0b1e8c41d004ad443a5d

                                                                                                                                  SHA512

                                                                                                                                  7d022b15fca6e7ec3b726c496bb514d3c73c23fa9acf57fd7418b6e2e9978cfc25385da52af56bb70e96e867cb57f8f2792b2158361758bb8949c5ca335d9031

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00005e

                                                                                                                                  Filesize

                                                                                                                                  23KB

                                                                                                                                  MD5

                                                                                                                                  bde755fee141e965d5c180ac25dce697

                                                                                                                                  SHA1

                                                                                                                                  75637bd4aeb145fbd20741dffee208d74f9fa411

                                                                                                                                  SHA256

                                                                                                                                  cd9e625611cbac10956364221eb9d5a68e6326c4df6161c9ec2c0a0e9a3b6263

                                                                                                                                  SHA512

                                                                                                                                  043985262ec0274c5df01262faaeb6aa0450c0743f95c4fa4947bb5a5119535ef10f05ec27d38493549ff57d55ce410f882a740df2fce583893987f346e8d3bd

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000061

                                                                                                                                  Filesize

                                                                                                                                  57KB

                                                                                                                                  MD5

                                                                                                                                  f029f3e00184607eb5e528a55177e9f7

                                                                                                                                  SHA1

                                                                                                                                  5243f1f116f16d9dd16548f8856e259919acc4f8

                                                                                                                                  SHA256

                                                                                                                                  51aba0651d0fd46f17a4a1e64f34399e562f78986f2573a31ef0ed0ea9eec630

                                                                                                                                  SHA512

                                                                                                                                  1df63cfbe4296e10e9e7e6618743ffead6bc83c8765dde108d7d8583243b37aaad15cf282532065c0f1faf83b91c9243f8c382b61ad2cc551ab2623fb1eb6260

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000062

                                                                                                                                  Filesize

                                                                                                                                  20KB

                                                                                                                                  MD5

                                                                                                                                  2bc7630144496092dc786ce63109e560

                                                                                                                                  SHA1

                                                                                                                                  723df3658078cfed03c85e47f15fc439eb4331be

                                                                                                                                  SHA256

                                                                                                                                  7c9c80a6c32c0619d61c28f28723e68c5f8f75163e77ee5cf64c39e640e0d71e

                                                                                                                                  SHA512

                                                                                                                                  754a5961176362bff5265b0adcb5265635080ca863aa48361b74aceee98db55814fdaf56ed56ab146b896f4454a5f6882d227557b88e06a1b24424a3b1f25db5

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000063

                                                                                                                                  Filesize

                                                                                                                                  21KB

                                                                                                                                  MD5

                                                                                                                                  c3609c36a150ce088ea4dcab92b7c00b

                                                                                                                                  SHA1

                                                                                                                                  0c18236a183e962533a4f61bff3ae2581313561a

                                                                                                                                  SHA256

                                                                                                                                  65a47caa5183b035bf78d0f93adbe5cea500333410259c54abf2de356740df7e

                                                                                                                                  SHA512

                                                                                                                                  ea07571df5c53ee2b776c034e74569d2f5c4e8286e041750d05fde9a2b0fc8297d4b4d03bee4af48adc96f7e3bb9a7d4375d93c291ab1ab13999990beb1a4120

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000064

                                                                                                                                  Filesize

                                                                                                                                  90KB

                                                                                                                                  MD5

                                                                                                                                  d8b5c8192022bc8e56705875dd0021b9

                                                                                                                                  SHA1

                                                                                                                                  64161f6f643e83867ea10e666eedcfbdf1fbba05

                                                                                                                                  SHA256

                                                                                                                                  22ab2326de2a75f4fde2373421c42b791a8d5b88344728a488fda91856f018c3

                                                                                                                                  SHA512

                                                                                                                                  449641e40ed224fa70ed22e414fcfd7cc91ec5f884c0e456d2378ac8b64aafbc1bf4431a1f8a13f71ad777acf210bbd14532cb338688462e9c0d115f8fe29017

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000065

                                                                                                                                  Filesize

                                                                                                                                  38KB

                                                                                                                                  MD5

                                                                                                                                  32f1f1c53f17c6af002da965c816268e

                                                                                                                                  SHA1

                                                                                                                                  c1fe466d134f4828f89dc4e7502d2da87d56e4e1

                                                                                                                                  SHA256

                                                                                                                                  111e8a21d56b0b6408c58ed4f7350bf478f0b8e4c4e380bad0b63d59c86913bf

                                                                                                                                  SHA512

                                                                                                                                  f2a52c2123aae233ba3d333e9e50d9069ae4b2abd26026620cbd74d3124083fa8f96c8b5a20f607072550c3f4806cfc3209d292c11f56d341e648d6b330e2edd

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00006a

                                                                                                                                  Filesize

                                                                                                                                  92KB

                                                                                                                                  MD5

                                                                                                                                  3c5827f81b832ce891496c94bc7ee22a

                                                                                                                                  SHA1

                                                                                                                                  a9026a9f9d64732a58564310a985fe78b119761e

                                                                                                                                  SHA256

                                                                                                                                  96c70e30ac81eaa20f0eacdae58dff2b4e341b2cfba64b629e890585b8b294ef

                                                                                                                                  SHA512

                                                                                                                                  8f25c9ba0bb62524ed1ba022e767916949356ec448389e2284cadf8ba3d3f1614aff5c1f08766e56a6108cbe951d512c5974c6cece68d0f1f9e114b01f65f853

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000074

                                                                                                                                  Filesize

                                                                                                                                  20KB

                                                                                                                                  MD5

                                                                                                                                  d312d179276a175029c56c50e9bc9d0b

                                                                                                                                  SHA1

                                                                                                                                  aa9285dd6183c696fc39ec31c221581e2d4959c1

                                                                                                                                  SHA256

                                                                                                                                  7c0597b1b0c771139c958982210f05b275993037f0f3ba20d7a9300a0741dc80

                                                                                                                                  SHA512

                                                                                                                                  12ccc8cad5ad138ab17fc96b97340f5cfddfbe07d29d7f0a1ea7f0b14e4c06d66d9a89a33ca3bb4da1ebf09d1b5ca1e9176980adeb83d59b43ca4c00d99d7d7d

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000b5

                                                                                                                                  Filesize

                                                                                                                                  212KB

                                                                                                                                  MD5

                                                                                                                                  2257803a7e34c3abd90ec6d41fd76a5a

                                                                                                                                  SHA1

                                                                                                                                  f7a32e6635d8513f74bd225f55d867ea56ae4803

                                                                                                                                  SHA256

                                                                                                                                  af23860fb3a448f2cc6107680078402555a345eb45bc5efb750f541fe5d7c174

                                                                                                                                  SHA512

                                                                                                                                  e9f4dc90d0829885f08879e868aa62041150b500f62682fc108da258eee26ad9509dcbf6e8a55f2d0bdba7aa9118dd149a70a7d851820d4ea683db7808c48540

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_0000da

                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                  MD5

                                                                                                                                  e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                                                                                  SHA1

                                                                                                                                  b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                                                                                  SHA256

                                                                                                                                  283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                                                                                  SHA512

                                                                                                                                  95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\4f95f13554d855b4_0

                                                                                                                                  Filesize

                                                                                                                                  420KB

                                                                                                                                  MD5

                                                                                                                                  977c7883d15ad47c368bc384e8d8f910

                                                                                                                                  SHA1

                                                                                                                                  0b9d10730c0bcc782bc827750cd6add872422a97

                                                                                                                                  SHA256

                                                                                                                                  c4cc2aa9ac03cb71a3d0f886c56cd37251b1d9ef3220b9d30d3a161e4bd68d0e

                                                                                                                                  SHA512

                                                                                                                                  1d9b1895ae704aa86054edaf913c327e2f73ca6c44bcb6f1ed8ff1681dc2a746bef54b6fb231495d5e8a26c32a2d623917085adf02fa45c1be90b07cc73081ab

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\cbde28fa945184ec_0

                                                                                                                                  Filesize

                                                                                                                                  267B

                                                                                                                                  MD5

                                                                                                                                  5f42ca0b08bb706cc46b75dfd99e5c87

                                                                                                                                  SHA1

                                                                                                                                  22c4174dea4a9c60efe7d8926f0d786a10ad42f3

                                                                                                                                  SHA256

                                                                                                                                  c6137cbc1433180c6be9369ff15557eefe8e28c42c54b1e7226ed93acb3e73d2

                                                                                                                                  SHA512

                                                                                                                                  c027e07dc67b941bb056db1f190abe6c16748d57892a651ab4e643e84782b7bcd4024c55623538a78c0d34bbe74b841fcf1dde062c331def92128ccd5a1827d5

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\e5e27a4a62ccf8e8_0

                                                                                                                                  Filesize

                                                                                                                                  282B

                                                                                                                                  MD5

                                                                                                                                  171d0a761004a4a4902d8f5569ee5e2d

                                                                                                                                  SHA1

                                                                                                                                  00f0694cb54fa54a22268d359cd6bf016e96ccf2

                                                                                                                                  SHA256

                                                                                                                                  7d0fd84d03e2decdeba60f18b1ed036e68612095ebc3e859ec1ab66e7ba6dac2

                                                                                                                                  SHA512

                                                                                                                                  672ddf56d613a7dd2d4138aa6388c587a2751f81868c52783152c694d578d833cf3afe6c50d44adb7de035dab8c36396b550e2e3be7491c2ca35962f85395e3d

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  6ed3ea6f1a5f9d49721759d1d9f47988

                                                                                                                                  SHA1

                                                                                                                                  f527ff5b4d0299c82ae482fb064f6e74775cbec3

                                                                                                                                  SHA256

                                                                                                                                  26e382e75559551157fad0ecf79ad8a1db3955ad785bc1e49fc8b6449c1bf936

                                                                                                                                  SHA512

                                                                                                                                  cbbbe3e8a08264a460b248281d61b0b0ffc8741121b86d296eb03cae766e25f80c53560881087cc1ad738dc165c49da07160072bd631c38818adf8646f4e381d

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  45b5bb65487d37a5e22aefef1efd39e3

                                                                                                                                  SHA1

                                                                                                                                  f05c97594a2aedce91938413a793413f34222a7c

                                                                                                                                  SHA256

                                                                                                                                  c92d996c2ae7b36026608afa4085d2083d70f2a15a36cfb26242f53953abf087

                                                                                                                                  SHA512

                                                                                                                                  bbcc418c91b9a3e5ff90adf94d65a35536acc5bc8840c2e1b1e0c5586dd445f180e839fd9595f7e638dfd23c9453432792c1ee0d1b9296d79c97ee37856f49e7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  944ab4dd3c20bb30d64cda705ce2482d

                                                                                                                                  SHA1

                                                                                                                                  49e49b0de160b8f6a8d076dcc3ef9a323e12c433

                                                                                                                                  SHA256

                                                                                                                                  43d8d35d96819e30632e63b55ac01c53f77134cc666e72b43aaa1e4ffb6d03c8

                                                                                                                                  SHA512

                                                                                                                                  70920bf544d2efa5f72d13b5c2b94eb7a5a2e7fb5eeccafd401a9511d5622a7cbbb201c4396d6bf73f73e8179feccd0b965be7c4cd81eba347b31288e6de7078

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  9f45f9fd7f69b1dcde2b9c552afc7f58

                                                                                                                                  SHA1

                                                                                                                                  cd00f6215694cd826403a81f0acf489b5562c92a

                                                                                                                                  SHA256

                                                                                                                                  d5a70c0ee8b158f2b75ee9a96caa2dce5788d923df6431e4c919676994eee029

                                                                                                                                  SHA512

                                                                                                                                  e76c6469162f504e726f48274633092072054fc6d0f10ae684d420617be200c6f806a1bc61fd92b8b16c3c4f3346024d069ae079c253df06404949c5731ae308

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  611ea9661488746f5014f7d23ab12e6f

                                                                                                                                  SHA1

                                                                                                                                  e65af2ac8995c51a01aee6dcbdd4e04aa650c5ca

                                                                                                                                  SHA256

                                                                                                                                  fbb47d07a1fe23f8be5faa7e4bad8ff78dfde9c1b5418fed91500420ea9b0c8a

                                                                                                                                  SHA512

                                                                                                                                  b68a6fc2de9d2a7cb629e02b02301cb6d27512837b82e8e28449514340059b0fb110d5249f504943432f0f3d136081354bd16035f8faab62dead8a8ceb4749c4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  cce746985830477bae3e07a82cbe90fc

                                                                                                                                  SHA1

                                                                                                                                  964b2583bd0ffeb8a2e2c194d7d891e44604efe6

                                                                                                                                  SHA256

                                                                                                                                  f953658041ef2d14b7cff7aabe7b11a851ce061e74fe8c41fe8ab109b497caa9

                                                                                                                                  SHA512

                                                                                                                                  ef2c532e7a3fc9d3da5fab4bf84babcbbf3488234a188bc30e143164d034ed429e036f597938909ba36b73cf57efeaa9cf8ba03d920b66c84ba5f973f44fe1fd

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  37a2ffdb7b57211d7246c5003fc25848

                                                                                                                                  SHA1

                                                                                                                                  fa0e32e91660fef7bf87f391f3026f8d1bf9ad23

                                                                                                                                  SHA256

                                                                                                                                  c7197b922ceb8fe592725b72845da8357421e92905b8f973f3e8b32ef1d13686

                                                                                                                                  SHA512

                                                                                                                                  d5f80753f191084ba6d5b8acb9ac8dc59dac62526a0c12133e210f7082d70479d45874c91466e6f5d9dafd4680b89f37635c1d768a4885f3e800c1cd2e3474ff

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  aef31f74834a8894d0fd1f38c755b21d

                                                                                                                                  SHA1

                                                                                                                                  cf57e3a38d57a7978bf02c84b6f1897603a09b65

                                                                                                                                  SHA256

                                                                                                                                  0d6a312399d7e93960dd79965e395dd3ce47dab648e29d3c08a636ee234ac273

                                                                                                                                  SHA512

                                                                                                                                  aa2bcb36e1f5f7450272efb76f9a33a88be29dc77e1f663153a8b405b7857a78da3010a73a426c7acfcd70e89a3d1f47ce82da2a04072c216da09900020552a0

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  68cb2a91ae22718a8979ea9555325357

                                                                                                                                  SHA1

                                                                                                                                  3796ad62e539873db133683ba75392650263c5cb

                                                                                                                                  SHA256

                                                                                                                                  2f5137ff85527b44bcceeac25c0acba312c9c47f46b41a87dd824d3ec926fd0c

                                                                                                                                  SHA512

                                                                                                                                  54e8959e1133dc94d65f5c5f56f9b51dbd971e84e827f28ad287a169826f90b49e346d96ed58ee24e73711678c173a0bcfa98305b3c062ae86fa530c6a94e4f5

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  3df520249b92ecf45e3bbd6b60fad1bd

                                                                                                                                  SHA1

                                                                                                                                  d5a49f57c4503120f3e0d7ad42f4ecb5a800d2b0

                                                                                                                                  SHA256

                                                                                                                                  642827be919ce489c8e96eed2c712537fe9a6e563a239e680df5d6d94cbfb681

                                                                                                                                  SHA512

                                                                                                                                  9dfbfb1113f4996e3e60a81dd2798c25cc3714897fa81b7f56dca7f666788e462347c925d234d253bf65de5e22f0c8fade6d304d7b46520dc345b2cb3bd849aa

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  b7d0b4634a6e43f57b8900373832c45b

                                                                                                                                  SHA1

                                                                                                                                  d9125e368550591143899934a8d58999aa9dcb2a

                                                                                                                                  SHA256

                                                                                                                                  69a1685ba90e9cdaacc6cc77f2de927f03968ca0121b2e17e9d240d4b2bdaad6

                                                                                                                                  SHA512

                                                                                                                                  ff4a1274866e732f19242e5116ea5ab000f4e96818f04cd687f3f51291a5a1c60f30870bc48d9483f9c04c8205afd8b4acab5402f735621c585cbcf356acf9f4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  9KB

                                                                                                                                  MD5

                                                                                                                                  2f61d140ba7f4317f3de8186eca053d3

                                                                                                                                  SHA1

                                                                                                                                  a259d9b9b1d5ee1639fc5a5cb28a13311bab6d32

                                                                                                                                  SHA256

                                                                                                                                  cece16a991f1d23485e963048a3dd7343488650c7aa53932cdd9a33ec44ed418

                                                                                                                                  SHA512

                                                                                                                                  f8ea2f5772fca8e3ad29b8d97a99956904228815bcb35fd218c68c17a5057b5c1e6054d4e9f1689ddd2480d917c3e611524448b172ccb0fad24162d2d55a2f6b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                  MD5

                                                                                                                                  a6a45aa518a12456165c4b52f8e20ee1

                                                                                                                                  SHA1

                                                                                                                                  e5efc9b96c9f39a6839a19c6500b97d654217c85

                                                                                                                                  SHA256

                                                                                                                                  14c43b449041a52c5edb36d442cbb1913f64e4350c334d1d16db592647a956ba

                                                                                                                                  SHA512

                                                                                                                                  b7787630360f58109072ce5847cdbed5393aed6dd1e951d793d1c6ac4776efaa35708333dc65c3366df1081bb6aa7eefd950864f4bb5201a0a6e555d46794952

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  5KB

                                                                                                                                  MD5

                                                                                                                                  3f81de58ef1f8821ab90e7f837abd0a7

                                                                                                                                  SHA1

                                                                                                                                  c717c8642d7dccf75c1a336ad90bae8009b57684

                                                                                                                                  SHA256

                                                                                                                                  6fc9707ab6c873a4831fedea8b3bc29d92f57f0bcab8a5a259970d5d55acef42

                                                                                                                                  SHA512

                                                                                                                                  c7e7c1bba4525c3f880b959a5f41778f4dfa35267ceabbe9f32958aa9404807dfec72417e8712bfbc88f1a932fec8c4ddce8b010bc9be2d42801652986396181

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  b7a5a4725fb5861ab465bf482e2b7da1

                                                                                                                                  SHA1

                                                                                                                                  5c2f86e75ec517d62d555a6e08eb1cd4fd78a442

                                                                                                                                  SHA256

                                                                                                                                  9947e275cfcb18e8bafac99d7cd75f5484eb0971f5fde04544c3467c0e77a22e

                                                                                                                                  SHA512

                                                                                                                                  378499023c6920a26c478e9dfd9be56219796bc1c4141149808a305b93e9bb78dd204de21730a0a47b7ce67133edbd840e21fa00dcaa4fa4975388223479b233

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  7KB

                                                                                                                                  MD5

                                                                                                                                  bffc6ddd98b28a14df39a4253cdaa1c2

                                                                                                                                  SHA1

                                                                                                                                  1fe32dd70602826c465ede6e105420cc2e758237

                                                                                                                                  SHA256

                                                                                                                                  73545c36875db21c2542b1d6406865c38b11fb15b86db466a27013036ea76015

                                                                                                                                  SHA512

                                                                                                                                  1a54e282dbd453470b14f4568b54e2b1cbc0e5dbd2e051f4040b4a2a993cb200034d97c683af4dc22dff4d300db66fcd74046c7388b11bd296a83a584cb19188

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  9KB

                                                                                                                                  MD5

                                                                                                                                  6919d7976e46c9e8519af20f35490d0e

                                                                                                                                  SHA1

                                                                                                                                  4f2a441698058f449dcbf15c7637884cf6885658

                                                                                                                                  SHA256

                                                                                                                                  72dd7bde043a8364b947dca792a9e3694dd8c71c13036da11df5661520412f33

                                                                                                                                  SHA512

                                                                                                                                  cd815ee5b10a872304797cb56306b76f096d36a3974bd17061a494f156962db4779c93d71fe7426aab7eb50a39fd662da55072dc90f8276d8218a10d7443f5a9

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  10KB

                                                                                                                                  MD5

                                                                                                                                  7c49c148abca8aeb2f68da94f5e2bd96

                                                                                                                                  SHA1

                                                                                                                                  36306baad0d6f7d500cbd9ad91eb7402f297275e

                                                                                                                                  SHA256

                                                                                                                                  c87979ed9390937804e717a575ed6ecac5548fd157f8f71303ce674a0358936e

                                                                                                                                  SHA512

                                                                                                                                  722b64c57ae906cf811538954541c2a8533dae436b6fa91bc0607cf855374d388d7f08a5ea1a68753ecd33d79bcda582a890f8acb6c5d891e84e91f9c9035696

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  10KB

                                                                                                                                  MD5

                                                                                                                                  d5ded75fd59942a2c653703eab0232af

                                                                                                                                  SHA1

                                                                                                                                  595197377941474639a35137af30c3f79e9ea7b7

                                                                                                                                  SHA256

                                                                                                                                  bac7b44ef8677c900b1cc7a85a0f30104d556b9e2a381843271d0f73bdfb2a6a

                                                                                                                                  SHA512

                                                                                                                                  18d065d6a60131c95641744109d13acabbbf977916cf888852f3c6f947cdad17bd3fa8727f367bf72502c4e3c44493668a5cbc80f799d5dad450065fa5d5b387

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  4a31d6f7e1f68c74af04d2f590c1f7df

                                                                                                                                  SHA1

                                                                                                                                  1b6b966b119b76a07ec7d8c5b717febe58775fc7

                                                                                                                                  SHA256

                                                                                                                                  d93d4f659bf26a8ffddd5c146f7430844cafb78c2b2a9595492036f64241f934

                                                                                                                                  SHA512

                                                                                                                                  c6ab51d514cd64244e6c8c3f327dbf1ea9a2da9e39884784940f16669806be5bda45414c02db47032308d286828b13612845617bcc355e1b574c3dd86da2d50a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  12KB

                                                                                                                                  MD5

                                                                                                                                  442a0d06bb3a55ccdc68072f9985a327

                                                                                                                                  SHA1

                                                                                                                                  cce957f792b4755e3e6fdc3b15cf3550bc2f458c

                                                                                                                                  SHA256

                                                                                                                                  75669d8f3c7a78d651678574f7a8e0ab7c95e3a7d711d887947e5ada4f7bd07f

                                                                                                                                  SHA512

                                                                                                                                  3ea3d688583f697f03cdb5ae573e235965eb2a8dc2e232739fdd8986dd82e4a6d9f3a9538e551234dbdd2ef1575bb3c88d462ece227e536dd2b89176faf4019f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  13KB

                                                                                                                                  MD5

                                                                                                                                  db6c576306f5536c9246ad9b922c0938

                                                                                                                                  SHA1

                                                                                                                                  41d022a41d4560b175b0cb3c4b9ac5faf7f3a6af

                                                                                                                                  SHA256

                                                                                                                                  e6d64dad47ae6975cd646b9c86aa693d0e49eb58d501b10220e15d3072f6172f

                                                                                                                                  SHA512

                                                                                                                                  1385f4e16fb670dd50754cbe3c8b15cdf4aaddc459c4f4682d2ca481f6d25f88655f704a15033876fce9400f0de953025d6b43d860fdcb37e54c7b88c115ab7b

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  13KB

                                                                                                                                  MD5

                                                                                                                                  2d2c328dca1622516a18364e2f239c28

                                                                                                                                  SHA1

                                                                                                                                  5ac3db74de0aeaa950fdd863e0f38de0c9fface3

                                                                                                                                  SHA256

                                                                                                                                  ef18ec1b5b4b1ef545f7b6c7dd9b661e13f831ff4396501ed78359915f58b860

                                                                                                                                  SHA512

                                                                                                                                  eb8f551830c50de21aa5f195e76451d8d167bb4848d9ede68db765d21f230da782b5c4e06a660320e792b24ac28b07315a67fef35a1a8ddbef0e3e3311a17ce8

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                  MD5

                                                                                                                                  1c67f14c37c96cbf8986c24e553646fd

                                                                                                                                  SHA1

                                                                                                                                  4deb549be3cb17e283ad94555dd8c711543b1842

                                                                                                                                  SHA256

                                                                                                                                  1d0cfd83e6adcc318724482df78c2cbbd344b45e96bd37e268e13f3bcbd3446f

                                                                                                                                  SHA512

                                                                                                                                  bbebc8149d89a7296e64a0f4053f87159aeb4dc589756545ffc3d880eb876abe9249f1458e3653b5ed6a50ae5e5110e29f7bbafa2ce224dd30bd05a517c93947

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  13KB

                                                                                                                                  MD5

                                                                                                                                  00f1323d0a49a43a3bbb6ae81babc054

                                                                                                                                  SHA1

                                                                                                                                  74a2a057ebf36ab92a34dc5d3cb34054ddeba863

                                                                                                                                  SHA256

                                                                                                                                  613e7d448cb28b77dc0d5021255c8f1f55b3489652681cd478e2b1cc3e25a5df

                                                                                                                                  SHA512

                                                                                                                                  c28897f943f14d104e92d4598c4da8e7bae387104f14f4cc876ca048145697848ddc7b58492e1a6ef75a7a80a8f061acfdf49c406f6ad893abdb7851e375d875

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                  Filesize

                                                                                                                                  6KB

                                                                                                                                  MD5

                                                                                                                                  551df5d44cfeb3b55c5bd7acfeeaac28

                                                                                                                                  SHA1

                                                                                                                                  e6de671ecc1f4f1c4b257da715f2555e88757cb1

                                                                                                                                  SHA256

                                                                                                                                  361559a4c95da48ebdbaf6941168f6b99f29cd40dd9584265de3ea3426813c3d

                                                                                                                                  SHA512

                                                                                                                                  c45b674ce0ba863ff73ff84e5a000ad4ad31c12d647ccf83e7e42736bb7b072282057ac97e294b2124d9323bbda61b6359d024823aad013d0eef11cbbd7427f7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\188f5d40-c3cb-43a4-9f32-74ad6e4dd562\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  f8efcebb17a70a1ea4911b52fa5f6089

                                                                                                                                  SHA1

                                                                                                                                  d1e0a0fb6fada5729fb8327759c4331132932101

                                                                                                                                  SHA256

                                                                                                                                  92b706ef4cb8cf894bfe9373e8d28d5704e66474f90d3d9fa427180cfb49bd3a

                                                                                                                                  SHA512

                                                                                                                                  32930c324fee1b25db1b8259d9c166b5db9df41455be1221483e25fdf15f9469bd82d7cd23d4d23bf3111d399ea299bb03a1e5a4a5bb7f1ece616610fd5a2bb1

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\188f5d40-c3cb-43a4-9f32-74ad6e4dd562\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  9d94baa9fdeb3fd1141de3c539dd9bf8

                                                                                                                                  SHA1

                                                                                                                                  1e241f7d508d064bea07eea0605a0d1dc6717e78

                                                                                                                                  SHA256

                                                                                                                                  d3b59e5187831a2f0dd353c71bfa63cbb906fcf597f69d1c8ffd6d0195f8b993

                                                                                                                                  SHA512

                                                                                                                                  31c142800e7113de86f8ead6a4c3e8074d53b611bd13064deb2131d0a86c518e5eb2f312e2dd7aaf32020d5161023beda3ecabaa75653a6fa5d9796ad855eba5

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\188f5d40-c3cb-43a4-9f32-74ad6e4dd562\index-dir\the-real-index~RFe5a370f.TMP

                                                                                                                                  Filesize

                                                                                                                                  48B

                                                                                                                                  MD5

                                                                                                                                  c7e4bb7a8c4d59b8555ffa454e79278e

                                                                                                                                  SHA1

                                                                                                                                  35001560fe10c1e3a86fa74cac418e29316916dd

                                                                                                                                  SHA256

                                                                                                                                  89e06e70249c5bc018355e68817642b2981ac53e2317b71b7e69d6293165af18

                                                                                                                                  SHA512

                                                                                                                                  8683971b38ff322eafb5cca73961b6a0f8492f8943bb8ebb554baddc4800638a51c267d6e14587475d653989c5bc554ef5e2129e892bb433c0b9b05594d73b56

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\63405330-a0f7-4e30-bf72-cf3e79bb032d\index

                                                                                                                                  Filesize

                                                                                                                                  24B

                                                                                                                                  MD5

                                                                                                                                  54cb446f628b2ea4a5bce5769910512e

                                                                                                                                  SHA1

                                                                                                                                  c27ca848427fe87f5cf4d0e0e3cd57151b0d820d

                                                                                                                                  SHA256

                                                                                                                                  fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d

                                                                                                                                  SHA512

                                                                                                                                  8f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\90e0009e-2fda-42ad-9d4b-f6c8f69fbfe9\39035747a7a9610e_0

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  d0bb3546fcae5ae10a24935102800e62

                                                                                                                                  SHA1

                                                                                                                                  1990143dedbe0ad02c967d2b4fa3a8db52c466f7

                                                                                                                                  SHA256

                                                                                                                                  d701ee8c54b1292716cb89f534e9897ff968436b3008c7a89e9360410241f091

                                                                                                                                  SHA512

                                                                                                                                  5464f8a77c2cfe5c6925d3ab31812c16bd04e31cf8aeab54dad208fefe2f2728c5836be13cb1ac4fbe88159e3d865a8a63dfdb49b2f94cf283b759be829e9c4f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\90e0009e-2fda-42ad-9d4b-f6c8f69fbfe9\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  624B

                                                                                                                                  MD5

                                                                                                                                  d55df513348cec8e6e2032e6d90331ef

                                                                                                                                  SHA1

                                                                                                                                  cfdde2fbf41c61f57d26247002b39205a43bac94

                                                                                                                                  SHA256

                                                                                                                                  30d94dec1458a15d804b73ac68ee1b882debc2305795de1f00b27f2a34a60a39

                                                                                                                                  SHA512

                                                                                                                                  5d04554f69c34969d133829c7267eb65ccfc8d679f09aa50750aa2b884a26250d5b39a934fb451f059ab07b50065c6e8a756d74e9c6f8bd7b7c8e7b94281663f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\90e0009e-2fda-42ad-9d4b-f6c8f69fbfe9\index-dir\the-real-index~RFe59d046.TMP

                                                                                                                                  Filesize

                                                                                                                                  48B

                                                                                                                                  MD5

                                                                                                                                  145d226c92061d897bfdaffcca4c3d44

                                                                                                                                  SHA1

                                                                                                                                  7e1c665fc03c597fd311375d0b429171df6f1379

                                                                                                                                  SHA256

                                                                                                                                  bbf7232d5c62f5a96628baa9768e1d7a15b68a2368eb90a7720dda8dd082a5af

                                                                                                                                  SHA512

                                                                                                                                  7b02a4c8fc7e36be0a2bd5e2d03fb2ce842564793678088f50e5134a06977d461834f0c2eaa1323684987ecde5852185645e2bdc61de6eb0acd04dd337eafd27

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                  Filesize

                                                                                                                                  89B

                                                                                                                                  MD5

                                                                                                                                  677b4a4e516b20c8e80aadd4ab81785c

                                                                                                                                  SHA1

                                                                                                                                  6b609d2cc15a3c9d9aa30f3418beb1ab7e3c6088

                                                                                                                                  SHA256

                                                                                                                                  e42d091d3627dbda6334f32346757b7a0387c06f035052d0158ff4072da9e85e

                                                                                                                                  SHA512

                                                                                                                                  b9c6111094773abc2b3598a35c41d341e5edfc8ed1342c45eaa1ef5c109fb7ba22bc59f40db674d73027b13e394f4717aa7e9f668c8cb9a644aa65f0bdbb5f0d

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                  Filesize

                                                                                                                                  146B

                                                                                                                                  MD5

                                                                                                                                  c45b623860f0926ffc914bbfde268983

                                                                                                                                  SHA1

                                                                                                                                  963f36c1d7277edacfe4bb14c37426d5524668f6

                                                                                                                                  SHA256

                                                                                                                                  48594ba1b50b998fb9b9a0c02a879cf9e7d48edadf8755b6336aed45fb55358b

                                                                                                                                  SHA512

                                                                                                                                  3209f2a9e65442e05e11b8c5fbe336deb0e3345fcaf6ee9870d51b6607628f74f1fc2bd70209a75dbbf016ebad1aa5653b399dd0a9667231f2cee18d17548e5e

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                  Filesize

                                                                                                                                  155B

                                                                                                                                  MD5

                                                                                                                                  a47fa3b1ef9ba074832ab7d1e6720ec3

                                                                                                                                  SHA1

                                                                                                                                  6a5ce1f9bbbf149ec4b5cb503519773f6c032f1e

                                                                                                                                  SHA256

                                                                                                                                  7f77962587172e55523494932bac9df10ed46ec2e1114496bbe62465808f6d80

                                                                                                                                  SHA512

                                                                                                                                  28a6945090d93fdfc783be7d99420b7147bc0e7b13e214236e12c7a2f547845a796e92c8b3ca1ce7901b980445d6b9a23a1c7533d0d31fadd1a72b66b1c3f343

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                  Filesize

                                                                                                                                  217B

                                                                                                                                  MD5

                                                                                                                                  0442395afb7ef7a4ab0b29b1cd80db31

                                                                                                                                  SHA1

                                                                                                                                  58a40190aff452e83e44cf7decd9c40cbcda3bad

                                                                                                                                  SHA256

                                                                                                                                  e2192ceb3995faeebe755ca61efecbff8a4efe2e1b6bc357ee8fe8927fcd8380

                                                                                                                                  SHA512

                                                                                                                                  ae86a944e409e1b1b3f3ea80d51fd3f9fb207336300ded5ba081989fe59158b153470756be96e7781f8bed3b62e3e372afa8e9bd8fa08fd180e7966e60edccb4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                  Filesize

                                                                                                                                  82B

                                                                                                                                  MD5

                                                                                                                                  111372af863850f19e8c37294d08cebc

                                                                                                                                  SHA1

                                                                                                                                  7411c4c6e47a1859ec146cd83f62bff1dfb4f2d2

                                                                                                                                  SHA256

                                                                                                                                  c61a4b2d282d227010861a7d1e8b174e717d5ee10fad4d92525bfe20e02fb314

                                                                                                                                  SHA512

                                                                                                                                  66ed7cb298025fd3be3a088f207a8ded0f2111e03f0761ce290c9636fbd88c8feb1380d1a772ee6399acc9d3cd0314b98859e84324bd5c50047d0e691115af00

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                  Filesize

                                                                                                                                  153B

                                                                                                                                  MD5

                                                                                                                                  1e653067646226b4c25746cb85b9cf48

                                                                                                                                  SHA1

                                                                                                                                  f72051f96141e260ee4a0e009476401ce8921531

                                                                                                                                  SHA256

                                                                                                                                  ad0334c7976d688231a6ffe02efbb0d8169f5d0ad704ad0e44c0f7c7c10b34d0

                                                                                                                                  SHA512

                                                                                                                                  71cfcb6b4ea4de6a2d5e61f413e3768772cb34bc424f039663313379f833c70c38b960ee89d6146a7af8ef7ed1ee1e85aa242f29a2d6266ef540bb3084ebc162

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                  Filesize

                                                                                                                                  153B

                                                                                                                                  MD5

                                                                                                                                  04d19d1bd42e1c827693ce433db98878

                                                                                                                                  SHA1

                                                                                                                                  8865f97721a7a66daea889d5d116a999775dc01d

                                                                                                                                  SHA256

                                                                                                                                  5695dfecfeb187446a0a855fd6761cef2d0d510491f81d19fa6f9e4c316e681c

                                                                                                                                  SHA512

                                                                                                                                  a8e6eb0e7b19b5534e16e8d6862eda3938edf8a31d853cb31a74bfec57af49db3474216fdbfcdc4db1196d0b1060810ab69bbfb0e5bba820eb6d3962c940e6cf

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0

                                                                                                                                  Filesize

                                                                                                                                  16KB

                                                                                                                                  MD5

                                                                                                                                  e6a00e53f18bc343ed49857e64769696

                                                                                                                                  SHA1

                                                                                                                                  1edc70903a8bb822410e985ebffb73cb41192aaa

                                                                                                                                  SHA256

                                                                                                                                  1a98552d19331b4bf826c7cd3ab4ddb384752f60984715725231a2a66c865d7c

                                                                                                                                  SHA512

                                                                                                                                  cc0a5cfe19e1143d5318eed2cc3cda0c997b4e829f8e63a7f670d4e9a52cec720763c4cdc1913219301c29532d7ceeb7409a9746753292cdab19b526de13d568

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0

                                                                                                                                  Filesize

                                                                                                                                  154KB

                                                                                                                                  MD5

                                                                                                                                  5348ea88025332296d5c87928b21ce7a

                                                                                                                                  SHA1

                                                                                                                                  708e3d835a993d3ad2a492bf1d606f7bd540cd5c

                                                                                                                                  SHA256

                                                                                                                                  3736d9f7d901e8159f26e750191f4490ff4428629f4aad1e72c83dd207115d25

                                                                                                                                  SHA512

                                                                                                                                  82c2d86d3fd69a6668d56a812fa363b68daf031f76d11122ec27239fbb213c47f61076c8343287761e01ada67cf42439726b43d98529d0e7967db001431bd58c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index

                                                                                                                                  Filesize

                                                                                                                                  96B

                                                                                                                                  MD5

                                                                                                                                  9d8de6cedb4a5ff8e5e151b10b10b9fc

                                                                                                                                  SHA1

                                                                                                                                  44c9dfcdcabd147b36569598b3186dd1188ad6ef

                                                                                                                                  SHA256

                                                                                                                                  972f99ee9c21d26dfbcd2a020eb51c8fbd147423aa24a25c9fe4ad3e5787a052

                                                                                                                                  SHA512

                                                                                                                                  0f23755aabd4d5be3b09143fba5658c190b9d32c9ae549acf0d0678ef2739ba9f46efc7ad2a853fefbe3c91096ff1216f1e4dfc05ead18e0e240b64e02bdff15

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59ca0d.TMP

                                                                                                                                  Filesize

                                                                                                                                  48B

                                                                                                                                  MD5

                                                                                                                                  90d1d599f595794847f1f18e9dfd190d

                                                                                                                                  SHA1

                                                                                                                                  ea3d1ea33f5d905e05147b58d1ee3ca687d6708b

                                                                                                                                  SHA256

                                                                                                                                  134de531f75cfec78d119aa4fd9593c3c9a91636cb14ab265d1aa9b2a8c29a61

                                                                                                                                  SHA512

                                                                                                                                  e356cff9ab2219362a73607e56611ce04f79df2a72f82dfe35a05876dd455a1c7121405587d122aa7f8e6e9db3898c1b5d2cf5bf75ac46fb29424042d10f7684

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  e7f061801dd6a48a28a732abf75fa17f

                                                                                                                                  SHA1

                                                                                                                                  f77eb92223254c3cd6d4ae04b452811833565e71

                                                                                                                                  SHA256

                                                                                                                                  7015ed5640b2e3b0e6ac4db6c0dc3c004894aa3f86d3e8541848a5844d057054

                                                                                                                                  SHA512

                                                                                                                                  d57cc2ec6d90d127c89ec430427a9c881d55ebf500e01e65600bbedda920be7d5ae4b84487b95cd3802eff9fd16ab36e4dae7d1ac36d3630aa189387e01e50fe

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  e11f4e5aafe0aa00c1845667a598e41d

                                                                                                                                  SHA1

                                                                                                                                  f6fb82f370c04a1be0ac6e241def4f722eb3d04d

                                                                                                                                  SHA256

                                                                                                                                  064e1b92825fb0bf3d37d052eb265caf4ae6e7e60efc20f7bc0cb2f8fdc39b88

                                                                                                                                  SHA512

                                                                                                                                  101f2b04907c5c391b53cbc913dba4cad6dd54efceef4b916f00a4d8de6459fc0da0537dada64e4faad63cf410f0d1d58d1909dadd44eaa865153721802ffcd7

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  9882dadc550534e7bf1375dcbae36375

                                                                                                                                  SHA1

                                                                                                                                  773bf305694b2bd071f8ba82e6acdcdec3c6f618

                                                                                                                                  SHA256

                                                                                                                                  ab0d8c19aff14134733700b39ba59712a4051e7b60e9eceb5f0025fbebbe0039

                                                                                                                                  SHA512

                                                                                                                                  a6220492dd304b8c2017cb8eb2ec5db9263c80f069e1344ce801d1326b1c4ae660338ec55f500feb438f01f5618df0fe4b51a2de223930433a0e57e1a8c86592

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  7aae86ff11c16dd9a552072c0f2244b3

                                                                                                                                  SHA1

                                                                                                                                  ec20abc5a29d66c6f5a43bc274f786938691b5bc

                                                                                                                                  SHA256

                                                                                                                                  b79828a894d3cd8c8e17f6e855d55e29a5e6a9f568ea1a7c8ceff8eb7dc5ffbc

                                                                                                                                  SHA512

                                                                                                                                  de7cbcc92ce4ddb137dfc888058aa11510b78308ffdc852eab29216d5f9ce4293d10ed858fa9a2ffc252c10c39d916ab98b3561dda1760d84172cb2a00183ab6

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  24dc037ddf9f319e8e834195f80f0dc2

                                                                                                                                  SHA1

                                                                                                                                  e3894b8388729940fcb01bc80718eab326615eec

                                                                                                                                  SHA256

                                                                                                                                  ec0f9ee0b348329677cd25f4bfbffb65137d3f01e44c5705415c4ac3464ad3e6

                                                                                                                                  SHA512

                                                                                                                                  35a612983e23db0eef7191043af8100827c82e6fe904b9465daf23d5985c9c00506ee4eafd44c2f5d0e84159b31cb0ba94c228bb12cf7183f931ca59ba10d717

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  4ff03fb719765654ef8e502205bf61c3

                                                                                                                                  SHA1

                                                                                                                                  39f1e4fa533e3c5db55433367dcab200120d64f3

                                                                                                                                  SHA256

                                                                                                                                  1d6e0974e2dcb66f6de1629199ee9d7f065b644fa245dafe2e7e54352b5f2147

                                                                                                                                  SHA512

                                                                                                                                  acfbeabbe0c12b64fd20d3d26c4c4a6bbfe4054ade6dc8744992f3a6fddfeac4fe6ae801016f95b035812ebfed1069b282cbce02da50fb0e3d3029e3e118a5e8

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  6df59b7a49c3e079f8c9ee55baf67aeb

                                                                                                                                  SHA1

                                                                                                                                  ed61448387813c225464e9ef44b46a046890f4ae

                                                                                                                                  SHA256

                                                                                                                                  85cdd5eb6527bc334d635ee5407a45986f78facde4ec3a0404315c76025da2fe

                                                                                                                                  SHA512

                                                                                                                                  bf83a7910e9a8e1d67200043abb293da87599f94531ebc8ec1aed4e4729fca01e463738bfde7755d0501594a13b98dfd140a96b6bfd25a1b182567cc61cc6cbc

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  c55bff876381f54327411ece828fb2d2

                                                                                                                                  SHA1

                                                                                                                                  d03d0c9beaa3ce52e3b95f6bb12ced0427c7b27c

                                                                                                                                  SHA256

                                                                                                                                  7f19e734fc62ebde578a3d613a268d77f85a0fd99e595fa7148f62ce9f2ff7c4

                                                                                                                                  SHA512

                                                                                                                                  f4b9406ca253e4b5f1ddff94835155e75776ca190f71bf57776697fd1b6aa0c46869764ee2764bf141c1e5abeec88a33cfc9135d19b60af9c49351a26c435004

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  4e2a849748f18f8bf4b6545273bea047

                                                                                                                                  SHA1

                                                                                                                                  9dd64d7ca43e7cd37b78fe5bd845688ea16e8d51

                                                                                                                                  SHA256

                                                                                                                                  c06848e0b9880276116e32e4e9a78748ac683922f22548449a38d57950b05caa

                                                                                                                                  SHA512

                                                                                                                                  d6d40a92e74a3fb65861d350b23c9506f7beaeb6e5c028278a466ec5d5fafed5e554524017d4ccbfebe0011a21f737f5628f8e572714f37359eb721ab7689a5e

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  630d3b5329b575fb75026ed43cdbb568

                                                                                                                                  SHA1

                                                                                                                                  d7f8a82000c57dcc96feeb6eb5e8d955245878aa

                                                                                                                                  SHA256

                                                                                                                                  6324c60d66cc583b869d03b20f5c684dc879939e3964d721e40027a28249b124

                                                                                                                                  SHA512

                                                                                                                                  e6beed9ad306e7b7d0bfbc9e743d554f0c35c10241678013f627255db9c50048b7e6f305d686648e2451c1058b121c0b1d6b7040c8bb409abffd09620eba2d19

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  12a4d7d00a7c8c862b62a0e2490d5026

                                                                                                                                  SHA1

                                                                                                                                  c746a4d8939b3c5cb7c40f5df73a116657898439

                                                                                                                                  SHA256

                                                                                                                                  2141fc520c50862f53d5b4e7aa979ecfc6fc5fa94739f6944d1709b542ca0a71

                                                                                                                                  SHA512

                                                                                                                                  67c7e754b9d1308a3aede1a7209132de4c12d7e617c30e7d83e9018c21f1f33e58c36324fde229cadb80cb5dcddf8eb516c0f84dc7eb74ce7986ab37df4eb0a2

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  260c0a9ba33b7eee7ee1f87db1a6897b

                                                                                                                                  SHA1

                                                                                                                                  273c7de698dd0738fbce59f63fb2728bb20c67db

                                                                                                                                  SHA256

                                                                                                                                  d7ce98fadb69833bb2fc053df2fdf8c771d0536ff34918982db2df516c58674f

                                                                                                                                  SHA512

                                                                                                                                  c6572f64929d91b38b4c7be2d3a28999d403cd98be867e0df341b332c413d03e25139592045a27eaa7af878acb81c39e9a20c43dfa9c73ad2c772d0acbc05b1a

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  2220406a0cc473f794359823b0b3c63a

                                                                                                                                  SHA1

                                                                                                                                  0d1815ae155b21bc388c6ef04d04846809b9248a

                                                                                                                                  SHA256

                                                                                                                                  0dea374b7b81ddcf710d53b547de2e2dc4d639cfe954e757411b92fbbe764abf

                                                                                                                                  SHA512

                                                                                                                                  0cab3536450fb0c7b15394a7e8f4f69c6fdae781fd3af41aa8af7b81c0097e31cf5d214dfabf631ef67773511d0d8e4e6926fa36782d3cdcd3ac288fca70bda9

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  53204e4aa695a94e06cb1b23e92ec49c

                                                                                                                                  SHA1

                                                                                                                                  cd9a8f3ae0db8dd1020d70ac502576b8bdef6a40

                                                                                                                                  SHA256

                                                                                                                                  9beb3a34b4c07a5d1474df5ee1eb974cafa179ec40c1d449cdc240b1f4b36573

                                                                                                                                  SHA512

                                                                                                                                  b4d3fd14cfa32bc44647718b556e2e26bb065c6590b120744ee86faad86438b6bfbef84ded216506f0b305dcabab8bb92d44397c5a27a8cb5b3e87438a3501b5

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  d17c2035795d2c369b3c33ce911a511e

                                                                                                                                  SHA1

                                                                                                                                  6c2038d13cdcf402b588db312c69cdb0af86fe40

                                                                                                                                  SHA256

                                                                                                                                  43ee41c72d139801496a083c31fb67e0f4d5c9c7504a4a6c543e5b2450e4df73

                                                                                                                                  SHA512

                                                                                                                                  d31255527fe84b8ac5f613d9051312ba32935a572cb465c73afdcf3f717f13d61c2a7eae1197a499438eac455d70b769660dc3a41038a579444e619e92f6e2c4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  3d9d59b5c2b8a102872c2e8a7cc0e630

                                                                                                                                  SHA1

                                                                                                                                  361896ae9ba39edfb478db234166edb8e026a3b0

                                                                                                                                  SHA256

                                                                                                                                  3ac6d810c479f60af1c4fddadd492e889aa2309cc7de6095bc6122a3ec6d67d9

                                                                                                                                  SHA512

                                                                                                                                  c72c907b2aa5880d95d3b038689829f7af0732d48c8d17bf1075310b2f26d01648a81a2a518f52fe39796209571eebe8dd512d57d8f022b852ccf95ae9fa883f

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe599c94.TMP

                                                                                                                                  Filesize

                                                                                                                                  538B

                                                                                                                                  MD5

                                                                                                                                  c543ebb695359fcb64c89a121aecab60

                                                                                                                                  SHA1

                                                                                                                                  0b39ee48f2ce6dfcc836d3f2a164072fe469a1e6

                                                                                                                                  SHA256

                                                                                                                                  b6b506432036f338a64220347c70e365b46ba1272ae108f3506be311fdcc2e51

                                                                                                                                  SHA512

                                                                                                                                  4b8f21633f2b4d81375ebb41fab4a0ef0dd4b94d0014debeb145cb50bcbd3d3cdfa241c815ef9d5706ad7ca12e68c832d701ebe2ed7ade955e53e8daee3fb2d4

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                  Filesize

                                                                                                                                  16B

                                                                                                                                  MD5

                                                                                                                                  46295cac801e5d4857d09837238a6394

                                                                                                                                  SHA1

                                                                                                                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                  SHA256

                                                                                                                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                  SHA512

                                                                                                                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                  Filesize

                                                                                                                                  16B

                                                                                                                                  MD5

                                                                                                                                  206702161f94c5cd39fadd03f4014d98

                                                                                                                                  SHA1

                                                                                                                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                  SHA256

                                                                                                                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                  SHA512

                                                                                                                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  c73fe74299b389171ca338d30ae59f83

                                                                                                                                  SHA1

                                                                                                                                  1ef52bacbd820a61f89f49adcde67239a2ccd406

                                                                                                                                  SHA256

                                                                                                                                  1b47ad06bf4fe1d573a15882dee146d8819bc8343f7642226c0cbe3b93acc91a

                                                                                                                                  SHA512

                                                                                                                                  d135f116fa16e5f9fa1b14e01eea30984505af1b98610cb5a0ae34ad52b6a01e640919672baa726502d442b341e2e9a5dd520654852b76c99efd2a0f27d1dd59

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  0bc576cb7f1cb9e23201376b9b76b84a

                                                                                                                                  SHA1

                                                                                                                                  733280b939450a92d774c65314a38af84a2c8691

                                                                                                                                  SHA256

                                                                                                                                  e9d1c9af4d85283369b36241d615def1fc7fe41c2c35691cd0f65451e9d0b937

                                                                                                                                  SHA512

                                                                                                                                  dc97f58f5342ae1a15327a2b16b6919af21cb6007c9f82d1502e2dc79ab6775003ed08b96253012592b43ee0c1e75cbbd8ba31f292f23eeb9523a0313f0fee91

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  a7f0c3d751855c23d035c5ea75eecd3d

                                                                                                                                  SHA1

                                                                                                                                  b961ac718318f3ca666c807f44ba7f447a538f3c

                                                                                                                                  SHA256

                                                                                                                                  2b11cf6f03e31ff7800408bff27e3d1e93a399395dab456b0b171f04d9d95056

                                                                                                                                  SHA512

                                                                                                                                  9c55b86ec39589c606f1ab0789980f84d0c92639966ad8865664aa70add8f44bce7d5f92a52f3418fd03e95f7ad8959009fafa5cc75b67d2e6df739d9c43ae3e

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                  Filesize

                                                                                                                                  11KB

                                                                                                                                  MD5

                                                                                                                                  5be294e45b34a904a071b875645283d4

                                                                                                                                  SHA1

                                                                                                                                  35cd0f5c8f483b069839c3579e33b20d7144a225

                                                                                                                                  SHA256

                                                                                                                                  cc0a8f554162fa8629365fb855ff71dd79336fc75ab5173876d1a5355297e644

                                                                                                                                  SHA512

                                                                                                                                  4eb0be22091dd1f8a2edb728b0d9964c3254ca1cf6259a6714a19815dc8a2560be3b6d281c3ffb7777e8029a02c0344bc08efd19e13b92ddf6fa9191c9d17b13

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres

                                                                                                                                  Filesize

                                                                                                                                  2KB

                                                                                                                                  MD5

                                                                                                                                  d39a0035add21e38ae994f21a5e1a848

                                                                                                                                  SHA1

                                                                                                                                  5df3b9978cd862b737eea73d6dc90917fe8b9cee

                                                                                                                                  SHA256

                                                                                                                                  3c22fb7413ea9fb8ea94d794162b00cfc058f4b183b6aa3643d673b17b22b840

                                                                                                                                  SHA512

                                                                                                                                  9fcfce450f58fc271081211210edb694a75108c89025975f7133eae90d14920528dde4f10df781ffad76fe20f0a325c3452b090e2397a090539c808742ecd7be

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\f3df91c436730d7a37c58d5f25d9bf4a56fa3a34.tbres

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  47aaae902e866deec722598788756c63

                                                                                                                                  SHA1

                                                                                                                                  4f4819fb3c6bb3384676ad89cdee2749d2b33afe

                                                                                                                                  SHA256

                                                                                                                                  0cd523fb0257ac241b94d2905163094b10312bcbe76a813b5d746fcc89bfc364

                                                                                                                                  SHA512

                                                                                                                                  a91eb411de1691763f8f43535237ecc17cdf5c915fea4ecb1bbeb98dbb4464e66d7d9b522a1cc9e48694933f422ff0d9659d00c4f2db04be633e25699da35bd3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]

                                                                                                                                  Filesize

                                                                                                                                  933B

                                                                                                                                  MD5

                                                                                                                                  7e6b6da7c61fcb66f3f30166871def5b

                                                                                                                                  SHA1

                                                                                                                                  00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                                                                  SHA256

                                                                                                                                  4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                                                                  SHA512

                                                                                                                                  e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\@[email protected]

                                                                                                                                  Filesize

                                                                                                                                  240KB

                                                                                                                                  MD5

                                                                                                                                  7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                  SHA1

                                                                                                                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                  SHA256

                                                                                                                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                  SHA512

                                                                                                                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\TaskData\Tor\tor.exe

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                  MD5

                                                                                                                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                  SHA1

                                                                                                                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                  SHA256

                                                                                                                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                  SHA512

                                                                                                                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r (1).zip\msg\m_finnish.wnry

                                                                                                                                  Filesize

                                                                                                                                  37KB

                                                                                                                                  MD5

                                                                                                                                  35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                  SHA1

                                                                                                                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                  SHA256

                                                                                                                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                  SHA512

                                                                                                                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

                                                                                                                                  Filesize

                                                                                                                                  18KB

                                                                                                                                  MD5

                                                                                                                                  8437326e7d4d199544b5f2baf64cf24a

                                                                                                                                  SHA1

                                                                                                                                  b4c4e67c4a2ff2a1430d556b3ec20316c457c19b

                                                                                                                                  SHA256

                                                                                                                                  ab3652dae2a0b98c50205b165eac4cbe4029b3607b0efcd211f1071fc2b2423e

                                                                                                                                  SHA512

                                                                                                                                  5a4a1c53f41ee42af5e625e674520984c41dfd6c5a1c0ba500808573e498d8f141731f9e0993f0b80915422920204dd0f3c8d0e5f6444d7511301fa184ef27e3

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                  Filesize

                                                                                                                                  12KB

                                                                                                                                  MD5

                                                                                                                                  3cbaabcddacce11e55d296c1b81df8c6

                                                                                                                                  SHA1

                                                                                                                                  10ad0e6e60a999c5c414ca8ebf16b2b4b592a594

                                                                                                                                  SHA256

                                                                                                                                  bf4b817d11178ec8bfb7a6a941073312dac1f6af6d3ddb5a286d46f257a83195

                                                                                                                                  SHA512

                                                                                                                                  ba6e749edea43b98e889b0d98fd3f7c7117d03941921bc4d34e9828de1bedef1e929447f6bfcf4a8282e13334a5ef532115b8d3a09c3caed06fc519f5c57d2cd

                                                                                                                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                                  Filesize

                                                                                                                                  14KB

                                                                                                                                  MD5

                                                                                                                                  4a1484af75cef8ef7763d7c371249b60

                                                                                                                                  SHA1

                                                                                                                                  6f887e70c3c346a73cc1336ad1ffac18f5ffd546

                                                                                                                                  SHA256

                                                                                                                                  e3cbf9703aa5645ae4c8f25337f2f75f4ea690d2f58efc36f6ec630cb401e7c4

                                                                                                                                  SHA512

                                                                                                                                  00d08be886ed197b605dcecfb967a51352d2a20313e86ee9a2bbefbdb303c0687923a3c39ae5ac80b81151f32f61aec29bc52edcb7f5af42cbaebe766b730098

                                                                                                                                • C:\Users\Default\Desktop\@[email protected]

                                                                                                                                  Filesize

                                                                                                                                  1.4MB

                                                                                                                                  MD5

                                                                                                                                  c17170262312f3be7027bc2ca825bf0c

                                                                                                                                  SHA1

                                                                                                                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                  SHA256

                                                                                                                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                  SHA512

                                                                                                                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                • memory/1480-147-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-148-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-146-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-149-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-150-0x00007FFF53680000-0x00007FFF53690000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-193-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-151-0x00007FFF53680000-0x00007FFF53690000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-192-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-145-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-191-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1480-194-0x00007FFF55DF0000-0x00007FFF55E00000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/2776-4477-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4481-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4480-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4479-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4476-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4482-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4478-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4472-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4471-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/2776-4470-0x00000244EF020000-0x00000244EF021000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                • memory/3208-4460-0x0000000000720000-0x0000000000A1E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/3208-4466-0x00000000742F0000-0x0000000074312000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/3208-4459-0x00000000742F0000-0x0000000074312000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/3208-4457-0x0000000073FC0000-0x00000000741DC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/3208-4468-0x0000000074270000-0x00000000742E7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  476KB

                                                                                                                                • memory/3208-4469-0x0000000073FC0000-0x00000000741DC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/3208-4463-0x0000000000720000-0x0000000000A1E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/3208-4458-0x00000000741E0000-0x0000000074262000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/3208-4465-0x0000000074320000-0x000000007433C000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  112KB

                                                                                                                                • memory/3208-4464-0x0000000074340000-0x00000000743C2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/3208-4467-0x00000000741E0000-0x0000000074262000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/3208-4456-0x0000000074340000-0x00000000743C2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  520KB

                                                                                                                                • memory/3208-4484-0x0000000000720000-0x0000000000A1E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/3208-4493-0x0000000000720000-0x0000000000A1E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/3208-4499-0x0000000073FC0000-0x00000000741DC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/3208-4500-0x0000000000720000-0x0000000000A1E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.0MB

                                                                                                                                • memory/3208-4506-0x0000000073FC0000-0x00000000741DC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.1MB

                                                                                                                                • memory/6080-3155-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB