Analysis

  • max time kernel
    1200s
  • max time network
    1201s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    16-10-2024 22:04

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 10 IoCs
  • Modifies RDP port number used by Windows 1 TTPs
  • Sets service image path in registry 2 TTPs 2 IoCs
  • Checks BIOS information in registry 2 TTPs 4 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 64 IoCs
  • Impair Defenses: Safe Mode Boot 1 TTPs 2 IoCs
  • Loads dropped DLL 64 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Drops file in System32 directory 64 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 5 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 26 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies Internet Explorer settings 1 TTPs 5 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 21 IoCs
  • NTFS ADS 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 18 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 34 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.com
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5456
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9eacb3cb8,0x7ff9eacb3cc8,0x7ff9eacb3cd8
      2⤵
        PID:1232
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:2
        2⤵
          PID:6052
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2436 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4952
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:8
          2⤵
            PID:5144
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
            2⤵
              PID:1540
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:1
              2⤵
                PID:828
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4604 /prefetch:1
                2⤵
                  PID:464
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5656
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:860
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:1
                  2⤵
                    PID:6120
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                    2⤵
                      PID:660
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                      2⤵
                        PID:1748
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                        2⤵
                          PID:784
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5400 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4756
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:1
                          2⤵
                            PID:3944
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:1
                            2⤵
                              PID:108
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1272 /prefetch:1
                              2⤵
                                PID:3556
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5812 /prefetch:1
                                2⤵
                                  PID:5856
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6108 /prefetch:1
                                  2⤵
                                    PID:1616
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1916,14915330035280332,6695823062828427630,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3616 /prefetch:8
                                    2⤵
                                    • NTFS ADS
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3960
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:4688
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:3192
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:4224
                                      • C:\Windows\System32\rundll32.exe
                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                        1⤵
                                          PID:3708
                                        • C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                                          "C:\Users\Admin\Downloads\Ransomware.WannaCry\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                                          1⤵
                                          • Drops startup file
                                          • Sets desktop wallpaper using registry
                                          • System Location Discovery: System Language Discovery
                                          PID:2432
                                          • C:\Windows\SysWOW64\attrib.exe
                                            attrib +h .
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            • Views/modifies file attributes
                                            PID:5140
                                          • C:\Windows\SysWOW64\icacls.exe
                                            icacls . /grant Everyone:F /T /C /Q
                                            2⤵
                                            • Modifies file permissions
                                            • System Location Discovery: System Language Discovery
                                            PID:4756
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:3516
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /c 277501729116915.bat
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4608
                                            • C:\Windows\SysWOW64\cscript.exe
                                              cscript.exe //nologo m.vbs
                                              3⤵
                                              • System Location Discovery: System Language Discovery
                                              PID:4256
                                          • C:\Windows\SysWOW64\attrib.exe
                                            attrib +h +s F:\$RECYCLE
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            • Views/modifies file attributes
                                            PID:2552
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2484
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\taskhsvc.exe
                                              TaskData\Tor\taskhsvc.exe
                                              3⤵
                                              • Executes dropped EXE
                                              • Loads dropped DLL
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:4740
                                          • C:\Windows\SysWOW64\cmd.exe
                                            cmd.exe /c start /b @[email protected] vs
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:5364
                                            • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                              3⤵
                                              • Executes dropped EXE
                                              • System Location Discovery: System Language Discovery
                                              PID:2600
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                PID:4968
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  wmic shadowcopy delete
                                                  5⤵
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:5664
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                            taskdl.exe
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            PID:264
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                            taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1348
                                          • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                            2⤵
                                            • Executes dropped EXE
                                            • Sets desktop wallpaper using registry
                                            • System Location Discovery: System Language Discovery
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3428
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.google.com/search?q=how+to+buy+bitcoin
                                              3⤵
                                              • Enumerates system info in registry
                                              • NTFS ADS
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                              • Suspicious use of FindShellTrayWindow
                                              • Suspicious use of SendNotifyMessage
                                              PID:2772
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ff9eacb3cb8,0x7ff9eacb3cc8,0x7ff9eacb3cd8
                                                4⤵
                                                  PID:4868
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2068 /prefetch:2
                                                  4⤵
                                                    PID:4468
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:3
                                                    4⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:2528
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2864 /prefetch:8
                                                    4⤵
                                                      PID:4804
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3652 /prefetch:1
                                                      4⤵
                                                        PID:696
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                                        4⤵
                                                          PID:3412
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4780 /prefetch:1
                                                          4⤵
                                                            PID:432
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3964 /prefetch:8
                                                            4⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1236
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3968 /prefetch:1
                                                            4⤵
                                                              PID:5820
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5300 /prefetch:8
                                                              4⤵
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:396
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:1
                                                              4⤵
                                                                PID:3832
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:1
                                                                4⤵
                                                                  PID:3308
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2088 /prefetch:1
                                                                  4⤵
                                                                    PID:5124
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:1
                                                                    4⤵
                                                                      PID:3048
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                                                                      4⤵
                                                                        PID:5616
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:1
                                                                        4⤵
                                                                          PID:5176
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1
                                                                          4⤵
                                                                            PID:3496
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:1
                                                                            4⤵
                                                                              PID:2036
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1804 /prefetch:1
                                                                              4⤵
                                                                                PID:2848
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:1
                                                                                4⤵
                                                                                  PID:4680
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3860 /prefetch:1
                                                                                  4⤵
                                                                                    PID:2372
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:1
                                                                                    4⤵
                                                                                      PID:1720
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1308 /prefetch:1
                                                                                      4⤵
                                                                                        PID:5260
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:1
                                                                                        4⤵
                                                                                          PID:2120
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5448 /prefetch:1
                                                                                          4⤵
                                                                                            PID:5064
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:1
                                                                                            4⤵
                                                                                              PID:2004
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4772 /prefetch:1
                                                                                              4⤵
                                                                                                PID:5172
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:1
                                                                                                4⤵
                                                                                                  PID:1460
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6684 /prefetch:8
                                                                                                  4⤵
                                                                                                    PID:904
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6712 /prefetch:8
                                                                                                    4⤵
                                                                                                    • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                                                                    • NTFS ADS
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:244
                                                                                                  • C:\Users\Admin\Downloads\MBSetup.exe
                                                                                                    "C:\Users\Admin\Downloads\MBSetup.exe"
                                                                                                    4⤵
                                                                                                    • Drops file in Drivers directory
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:2224
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,16182477747594777227,917559463956836367,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4880 /prefetch:2
                                                                                                    4⤵
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:5688
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ykbbwuyjdr767" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5136
                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ykbbwuyjdr767" /t REG_SZ /d "\"C:\Users\Admin\Downloads\Ransomware.WannaCry\tasksche.exe\"" /f
                                                                                                  3⤵
                                                                                                  • Adds Run key to start application
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Modifies registry key
                                                                                                  PID:3344
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:1100
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5284
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2772
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3868
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2872
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:4448
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:5544
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5496
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2480
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3896
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1104
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:664
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2072
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:1708
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2980
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3324
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2112
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5292
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2040
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5612
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5604
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:6100
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5036
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2124
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:2140
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3416
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5780
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3616
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:2004
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:6076
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5316
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5064
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3064
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5424
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3040
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5428
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:864
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:696
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:2848
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:244
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:5296
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3304
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:3768
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:4684
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe
                                                                                                taskse.exe C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3892
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                PID:5216
                                                                                              • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe
                                                                                                taskdl.exe
                                                                                                2⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4308
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:860
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc
                                                                                              1⤵
                                                                                                PID:868
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                1⤵
                                                                                                  PID:2148
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe"
                                                                                                    2⤵
                                                                                                    • Checks processor information in registry
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                    PID:2136
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2088 -parentBuildID 20240401114208 -prefsHandle 1892 -prefMapHandle 1916 -prefsLen 21730 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {c087a0f3-cd28-46b4-8659-02c22a74b71d} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" gpu
                                                                                                      3⤵
                                                                                                        PID:1316
                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2456 -parentBuildID 20240401114208 -prefsHandle 2448 -prefMapHandle 2436 -prefsLen 21730 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ee1dd24-b24a-4386-becc-6b578cb69a1c} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" socket
                                                                                                        3⤵
                                                                                                          PID:4156
                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3480 -childID 1 -isForBrowser -prefsHandle 3472 -prefMapHandle 3468 -prefsLen 21285 -prefMapSize 243020 -jsInitHandle 1392 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {5cbde572-cc1c-47b0-82f8-ca607bb52f9a} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" tab
                                                                                                          3⤵
                                                                                                            PID:4868
                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4152 -childID 2 -isForBrowser -prefsHandle 4032 -prefMapHandle 4160 -prefsLen 22668 -prefMapSize 243020 -jsInitHandle 1392 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ab8129a-1f90-4c15-8cc9-1535c42eae7c} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" tab
                                                                                                            3⤵
                                                                                                              PID:3312
                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4412 -childID 3 -isForBrowser -prefsHandle 4404 -prefMapHandle 4400 -prefsLen 29096 -prefMapSize 243020 -jsInitHandle 1392 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d34c0774-6ae1-40aa-9219-a42f5ee40121} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" tab
                                                                                                              3⤵
                                                                                                                PID:1512
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5132 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 5124 -prefMapHandle 5172 -prefsLen 29756 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {6fc53f6a-c044-4d5c-b507-54e1c0bc3310} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" utility
                                                                                                                3⤵
                                                                                                                • Checks processor information in registry
                                                                                                                PID:2604
                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4576 -parentBuildID 20240401114208 -prefsHandle 5296 -prefMapHandle 4584 -prefsLen 30166 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {7942dbba-a99d-4ecf-9d51-d1e1957a487f} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" rdd
                                                                                                                3⤵
                                                                                                                  PID:5516
                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3520 -childID 4 -isForBrowser -prefsHandle 3788 -prefMapHandle 3532 -prefsLen 28332 -prefMapSize 243020 -jsInitHandle 1392 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ce152c56-b001-4306-b387-f7a0f360e151} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" tab
                                                                                                                  3⤵
                                                                                                                    PID:5352
                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5656 -childID 5 -isForBrowser -prefsHandle 5732 -prefMapHandle 5728 -prefsLen 28332 -prefMapSize 243020 -jsInitHandle 1392 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55b36add-10f0-4e2c-b0a5-0b7a909018a1} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" tab
                                                                                                                    3⤵
                                                                                                                      PID:1544
                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5884 -childID 6 -isForBrowser -prefsHandle 3584 -prefMapHandle 3596 -prefsLen 28332 -prefMapSize 243020 -jsInitHandle 1392 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3d77b737-6237-471d-b0a6-526b6e792892} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" tab
                                                                                                                      3⤵
                                                                                                                        PID:4216
                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6252 -childID 7 -isForBrowser -prefsHandle 6244 -prefMapHandle 6156 -prefsLen 28332 -prefMapSize 243020 -jsInitHandle 1392 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1735f4a2-87aa-4c0e-bb3a-5371d7d47b19} 2136 "\\.\pipe\gecko-crash-server-pipe.2136" tab
                                                                                                                        3⤵
                                                                                                                          PID:6056
                                                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:4856
                                                                                                                      • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:3952
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:1036
                                                                                                                          • C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe
                                                                                                                            "C:\Program Files\Malwarebytes\Anti-Malware\MBAMInstallerService.exe"
                                                                                                                            1⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Impair Defenses: Safe Mode Boot
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Enumerates connected drives
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Modifies system certificate store
                                                                                                                            • NTFS ADS
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:1796
                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe
                                                                                                                              "C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe" /installmbtun
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Drops file in Program Files directory
                                                                                                                              • Drops file in Windows directory
                                                                                                                              PID:3736
                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                                                              "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" /Service /Protected
                                                                                                                              2⤵
                                                                                                                              • Drops file in Drivers directory
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Modifies registry class
                                                                                                                              PID:4272
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall
                                                                                                                            1⤵
                                                                                                                            • Drops file in Windows directory
                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                            PID:1256
                                                                                                                            • C:\Windows\system32\DrvInst.exe
                                                                                                                              DrvInst.exe "4" "9" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf" "9" "4ba9030c7" "000000000000014C" "Service-0x0-3e7$\Default" "0000000000000160" "208" "C:\Program Files\Malwarebytes\Anti-Malware\mbtun"
                                                                                                                              2⤵
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              PID:3004
                                                                                                                          • C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe
                                                                                                                            "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe"
                                                                                                                            1⤵
                                                                                                                            • Drops file in Drivers directory
                                                                                                                            • Sets service image path in registry
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Loads dropped DLL
                                                                                                                            • Enumerates connected drives
                                                                                                                            • Drops file in System32 directory
                                                                                                                            • Drops file in Program Files directory
                                                                                                                            • Checks processor information in registry
                                                                                                                            • Modifies Internet Explorer settings
                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                            • Modifies system certificate store
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:4228
                                                                                                                            • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe
                                                                                                                              "C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe" nowindow
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Loads dropped DLL
                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                              PID:7084
                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              ig.exe reseed
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6292
                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              ig.exe reseed
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6284
                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              ig.exe reseed
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6276
                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              ig.exe reseed
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6268
                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              ig.exe reseed
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6260
                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              ig.exe reseed
                                                                                                                              2⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:6252
                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                              ig.exe reseed
                                                                                                                              2⤵
                                                                                                                                PID:6244
                                                                                                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                ig.exe reseed
                                                                                                                                2⤵
                                                                                                                                  PID:6236
                                                                                                                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                  ig.exe reseed
                                                                                                                                  2⤵
                                                                                                                                    PID:6228
                                                                                                                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                    ig.exe reseed
                                                                                                                                    2⤵
                                                                                                                                      PID:6220
                                                                                                                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                      ig.exe reseed
                                                                                                                                      2⤵
                                                                                                                                        PID:6212
                                                                                                                                      • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                        ig.exe reseed
                                                                                                                                        2⤵
                                                                                                                                          PID:6204
                                                                                                                                        • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                          ig.exe reseed
                                                                                                                                          2⤵
                                                                                                                                            PID:6196
                                                                                                                                          • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                            ig.exe reseed
                                                                                                                                            2⤵
                                                                                                                                              PID:6188
                                                                                                                                            • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                              ig.exe reseed
                                                                                                                                              2⤵
                                                                                                                                                PID:6180
                                                                                                                                              • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                ig.exe reseed
                                                                                                                                                2⤵
                                                                                                                                                  PID:6532
                                                                                                                                                • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                  ig.exe reseed
                                                                                                                                                  2⤵
                                                                                                                                                    PID:6540
                                                                                                                                                  • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                    ig.exe reseed
                                                                                                                                                    2⤵
                                                                                                                                                      PID:6548
                                                                                                                                                    • C:\PROGRAM FILES\MALWAREBYTES\ANTI-MALWARE\ig.exe
                                                                                                                                                      ig.exe reseed
                                                                                                                                                      2⤵
                                                                                                                                                        PID:6552

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\MBVpnTunnelService.exe

                                                                                                                                                      Filesize

                                                                                                                                                      2.9MB

                                                                                                                                                      MD5

                                                                                                                                                      46f875f1fe3d6063b390e3a170c90e50

                                                                                                                                                      SHA1

                                                                                                                                                      62b901749a6e3964040f9af5ddb9a684936f6c30

                                                                                                                                                      SHA256

                                                                                                                                                      1cf9d3512efffaa2290c105ac8b7534026604067c9b533e7b7df2e017569a4ec

                                                                                                                                                      SHA512

                                                                                                                                                      fdfb348061158f8133380e9a94215f4bfc0f6ce643a129d623cb8034c49144f1489de56cd076da645478506d9fbddc7590fe3d643622210084b15fdf0d16b557

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\Malwarebytes.exe

                                                                                                                                                      Filesize

                                                                                                                                                      291KB

                                                                                                                                                      MD5

                                                                                                                                                      dc15c5f0f8f49d5651d1136895123f73

                                                                                                                                                      SHA1

                                                                                                                                                      5077abbd99f5538a3229c9503eb7eec3438a7cb2

                                                                                                                                                      SHA256

                                                                                                                                                      580e23a55975bd52388bfdd1a8896c02b3e78033a1a92ba58a4ac2a7ff6db6f1

                                                                                                                                                      SHA512

                                                                                                                                                      ccc08b2405f870490bb6f1b2545d1afad984c38b2de30538b99d2e79f065f998ddc08f2a9a102c12f52c94f377507567ae589018124cc887b02661fb4f1c3183

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      622B

                                                                                                                                                      MD5

                                                                                                                                                      d48ef595660d8d11e08baa0fd51d1e98

                                                                                                                                                      SHA1

                                                                                                                                                      612067d88766b94b8e8a91b65b948c89a5f299ce

                                                                                                                                                      SHA256

                                                                                                                                                      a18f13f45b4d6e7b07665a327f4e6728198df8d979d1cb235979a7224645962d

                                                                                                                                                      SHA512

                                                                                                                                                      27912837202b94b2336fe905c85471e2a9be67a851ea472910d58f4d7cea004b62d3031a924b211a9de512df449f3372bf43f7f2b5c5d1d161356ede17243630

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\ServiceConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      655B

                                                                                                                                                      MD5

                                                                                                                                                      68ed480bdc46491273d7eb2ec0d35ac7

                                                                                                                                                      SHA1

                                                                                                                                                      59b2686897de312738163998b859ab8037a2ba73

                                                                                                                                                      SHA256

                                                                                                                                                      625b278826c4a0d867181af8f81e5b01b42c5ff47a6d12265bfb9e3faf4a44d3

                                                                                                                                                      SHA512

                                                                                                                                                      aa19a1274a750be95e51f50ea9e3f8d3141c08f11119ac11bffe75d6e6028b8f875d69e8c09cdba527966f9a8bd08b0bf93ded8900f48c898e4c3f0f331b47d5

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\ctlrvers.dat

                                                                                                                                                      Filesize

                                                                                                                                                      8B

                                                                                                                                                      MD5

                                                                                                                                                      4f242664e57a28c2dc4dcd5d1a6dea22

                                                                                                                                                      SHA1

                                                                                                                                                      3853b95cae2dcd980e15da74f21303cc1057a7ca

                                                                                                                                                      SHA256

                                                                                                                                                      95f8dd7da9709f73310511591ea380c5ec300b6422404023c427fe43d2bea9f4

                                                                                                                                                      SHA512

                                                                                                                                                      e5292dd87a0a583c700bc74945b1b2292ab9c09ced37dfc94661b1bb65ee33ede387bf33a85789be69442b2330c0b5dfea1e0af2edaa5acdcb4d47e10a1f8051

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\mb5uns.exe

                                                                                                                                                      Filesize

                                                                                                                                                      3.9MB

                                                                                                                                                      MD5

                                                                                                                                                      b672a064c3cfdf56ce0d6091edc19f36

                                                                                                                                                      SHA1

                                                                                                                                                      1d21d4ca7a265c3eafaae8b6121be0260252e473

                                                                                                                                                      SHA256

                                                                                                                                                      04fdd99a4e8ded496a99c9d3c8c0b6a9a9bde9c4187d07342260f63852ef6273

                                                                                                                                                      SHA512

                                                                                                                                                      53e6c4bd68a0cf36160b21d63e7a6152ca78f17c76ccee9e185c1cf3f5a254c05f401f91501ad3d6806d5085b1f58322e6b7ad483fb813b86cb8570519410680

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\mbtun\mbtun.inf

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      5d1917024b228efbeab3c696e663873e

                                                                                                                                                      SHA1

                                                                                                                                                      cec5e88c2481d323ec366c18024d61a117f01b21

                                                                                                                                                      SHA256

                                                                                                                                                      4a350fc20834a579c5a58352b7a3aa02a454abbbd9eecd3cd6d2a14864a49cd8

                                                                                                                                                      SHA512

                                                                                                                                                      14b345f03284b8c1d97219e3dd1a3910c1e453f93f51753f417e643f50922e55c0e23aab1d437300e6c196c7017d7b7538de4850df74b3599e90f3941b40ab4a

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt11.cat

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      b2baf02c4d264a1be3ae26aeddfbe82a

                                                                                                                                                      SHA1

                                                                                                                                                      4eb1f9a76925117802f9d0899c7afb778deb7b11

                                                                                                                                                      SHA256

                                                                                                                                                      72d16d98f71b3d3468cea6225e0af63ca1352ddec901febad261f83ce782fbf2

                                                                                                                                                      SHA512

                                                                                                                                                      b51a48dee62eb722c68286b8fa00f3256ddfb4f585ed262eeb9449a20612e31e6334abcab4bb6333621435259548916a6ce03f4ac13515c7b5089454ddffb3a5

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt11.inf

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      1b378aed3afa33a9d68845f94546a2f6

                                                                                                                                                      SHA1

                                                                                                                                                      95b809a20490f689a2062637da54a8c65f791363

                                                                                                                                                      SHA256

                                                                                                                                                      6ef70c4c969b91775368b3c5a6d0dce4c5a5d59463e32b872474f0c50b59774a

                                                                                                                                                      SHA512

                                                                                                                                                      fe0706f48ae52a14936e372dc1406720baf21e018b12ad79727da892c498fc62af59efd08024ba257a94442270c1fe59859a81a2eb7be54be6c7a3cb76051808

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt11.sys

                                                                                                                                                      Filesize

                                                                                                                                                      228KB

                                                                                                                                                      MD5

                                                                                                                                                      1484dae9eabf5eb658e3b2348a059ed6

                                                                                                                                                      SHA1

                                                                                                                                                      8566619e880dfe75459ae5ae01152cbda2ea93ad

                                                                                                                                                      SHA256

                                                                                                                                                      c39096a43345040c5db043bbadfa422216fb11ae9cf238096495ea2b521eb380

                                                                                                                                                      SHA512

                                                                                                                                                      bc2471dfcf2d2bad72a9de23f362f84321c5b60448bbad9cc63f377ff0bcc2b47cbdb8a537fefb7449d52860882b677ca78a62395eee1e67a4467e1284b86f62

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\farflt11.tmf

                                                                                                                                                      Filesize

                                                                                                                                                      65KB

                                                                                                                                                      MD5

                                                                                                                                                      545b847f7287156012827951669b20d3

                                                                                                                                                      SHA1

                                                                                                                                                      6e7f56623a03e87bd8b4aace2ccb4b1f1d8d9e76

                                                                                                                                                      SHA256

                                                                                                                                                      c38e0a07b156c15c67d79ba03f6da9931a4fffce9f64f63bfadf8815be5cbe12

                                                                                                                                                      SHA512

                                                                                                                                                      43ae007a39365d3dc8be74cb8af2d8102668a88013d91c93648e05f5afde556edcab15a98bc753e91eaaa20dd8798e0f98c9dafa6fbbac62010e4da5940fee24

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.cat

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      3da850e8540c857a936b3d27c72ed0af

                                                                                                                                                      SHA1

                                                                                                                                                      cd5b3a36b1c3d762835ed2f62a151c5127f01dbb

                                                                                                                                                      SHA256

                                                                                                                                                      0c77c63c9eb8eef49e833dfbb2d4f0e91bf9aba6bbea1fbb8ff8d1cdc16f7e38

                                                                                                                                                      SHA512

                                                                                                                                                      5c9d5add57ad377cea6958e13e515053ae8aa9f9d8471e8ec57064e5bf8f5c1f3efdf26078aa287e63f38b528333c69be0745894cb2c0b427d78775f7605507f

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.inf

                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      5a9717e1385703e8f06b27aa10a69e87

                                                                                                                                                      SHA1

                                                                                                                                                      84ee67a9167b5eb6560711b9871de98898ad07a5

                                                                                                                                                      SHA256

                                                                                                                                                      47b7c516bb57c612de19f0ca865590af95b6e32bf873a0fef9e011b2c5b483d4

                                                                                                                                                      SHA512

                                                                                                                                                      dd3c7278c2c11ad15a55fae6d19b96dadd92f85b7f0c8ce934298258af00bb5c052a84a98499b8867b0f43704fb307c67d03692ca69dda4d814c6c17dd73df44

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\sdk\mbamchameleon.sys

                                                                                                                                                      Filesize

                                                                                                                                                      226KB

                                                                                                                                                      MD5

                                                                                                                                                      817666fab17e9932f6dc3384b6df634f

                                                                                                                                                      SHA1

                                                                                                                                                      47312962cedadcacc119e0008fb1ee799cd8011a

                                                                                                                                                      SHA256

                                                                                                                                                      0fcaebe94f31fa6e4d905b5374733d72808f685fa3bcc9db9a8a79bd4a83084f

                                                                                                                                                      SHA512

                                                                                                                                                      addc9a5b13da4040a44d4264cbfe27656b7d7971029a0ad53c58e99267532866f302ca8831a3f4585bbe68d26ec2d11a6b43de9bf147b212ab1f05eb4ed37817

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\srvversion.dat

                                                                                                                                                      Filesize

                                                                                                                                                      10B

                                                                                                                                                      MD5

                                                                                                                                                      9ac151076b5c842f856640863af06f0e

                                                                                                                                                      SHA1

                                                                                                                                                      9ca45bda665a3760d1c757f1420232d0b555ac0d

                                                                                                                                                      SHA256

                                                                                                                                                      a27213491fa39e017af5e00923f13945ec2ff614566aec6f602ea59fd9f4ff5f

                                                                                                                                                      SHA512

                                                                                                                                                      e6800cb9de563e0685271a8fbf0772ee9bd9f8a38c1863c489a392beb2d81b01d4302cfc90d5512ecec5fc1396273372193509455e64739d4d4bb29df82e8fef

                                                                                                                                                    • C:\Program Files\Malwarebytes\Anti-Malware\version.dat

                                                                                                                                                      Filesize

                                                                                                                                                      47B

                                                                                                                                                      MD5

                                                                                                                                                      b6353a3b500d3761dae5998a6edf5899

                                                                                                                                                      SHA1

                                                                                                                                                      755785ade5e28d65acb42a5f40025ecc8db59456

                                                                                                                                                      SHA256

                                                                                                                                                      033a93b2b5d5cbe9c6e5242f9d4e35d053408bbc9247229fc6b21256a7ce9780

                                                                                                                                                      SHA512

                                                                                                                                                      37f4de2fd2e3d82df997424dd35ec313c209e325d2a3b17484ea324322fa23dc2b0b23d3b9ac8b6de30b0a85f1d937ddb2455812de1b6b8454fec7403e221250

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\ARW\ARWFI.dat

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      f8d0495e91de9292e1f1edd49ad71657

                                                                                                                                                      SHA1

                                                                                                                                                      95112d514d0bdacc5625443c3dd1186aad63a431

                                                                                                                                                      SHA256

                                                                                                                                                      ba62812652458d47acb0668813d69851aaadc149a7c6d47c5961b67e80681a0e

                                                                                                                                                      SHA512

                                                                                                                                                      430c89236712b2e62088b97d058bddbb449e911fff6328ec0eaca00cda4eaf5585a1bb09df927178880f55e99101ae2be77c80627ad175477d41e9f3f235231b

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\ARW\mbarwind.arw

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      f9b9f65909ec0d8b6febcf59831c1ca9

                                                                                                                                                      SHA1

                                                                                                                                                      15bcea8a4238fcda1fb06913dafbf0aeeb601376

                                                                                                                                                      SHA256

                                                                                                                                                      fab728205896e25bff24545b52b2cd2a93a059281b532d5500e9a9a3d2671bd9

                                                                                                                                                      SHA512

                                                                                                                                                      06826657cc17a8acc24c4f249a551c07b235e5fe516f746cf825dabf52d1e5217e678ecb598081250c64098ca3b374e24fab068f12fb27e1eb31d9763d7e9d62

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\LOGS\mbae-default.log

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      d58b26ee9d2bf9e62be01f7b2ec3e912

                                                                                                                                                      SHA1

                                                                                                                                                      fdc3003d4dc83f7c131ba22f4c8d23fca6f9d6f4

                                                                                                                                                      SHA256

                                                                                                                                                      35c97119a7c55613404e20072e6d82acdc59a0c661c0e3096379aa154b77958a

                                                                                                                                                      SHA512

                                                                                                                                                      de567a30f7918876862f80f64ebdc7a7b276f7f27a36f5e67ce8ebc85273f8dd03221a0b15a59b59326099f8ae36bec022c8567d2864f32fca823f7ac06a1080

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      47KB

                                                                                                                                                      MD5

                                                                                                                                                      c269f30a92ae616d43883c5589a2ee6d

                                                                                                                                                      SHA1

                                                                                                                                                      9bb15077a1e25749e4a07437ab78b6f6237d4351

                                                                                                                                                      SHA256

                                                                                                                                                      e1d8d1cdab9b5ee6df6e8a127933f8958a551597b693a73edb57f1003cb83236

                                                                                                                                                      SHA512

                                                                                                                                                      8f317b74ab850654a7532fd05c6b9885ee4817700ed717c0fa693b347be2032c24d3585f0d278f12cf1ce8e3f0872b1ae5852458c2443610d3146ddc3a5af12f

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      66KB

                                                                                                                                                      MD5

                                                                                                                                                      064e866779dde850a05ea1431588f0fb

                                                                                                                                                      SHA1

                                                                                                                                                      6c7a2274e431640590ad1ba20b67522f92b66916

                                                                                                                                                      SHA256

                                                                                                                                                      53ea4e079fd60c3181944b0be5e8806be3f112177cc29f6162c154c66b5e27ed

                                                                                                                                                      SHA512

                                                                                                                                                      94d449e07d0bdb3371a9178bac4f5f22d38ba225207aaf2db11c3ecc04dd7e49a6c378461d5d83f9a52c285ec04803e55aafe20aa40685885a093fe5184ee699

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      66KB

                                                                                                                                                      MD5

                                                                                                                                                      455251863b2678d72490ad6f56535298

                                                                                                                                                      SHA1

                                                                                                                                                      2462a4dfef15c472b669c40a7b373e1639526ce2

                                                                                                                                                      SHA256

                                                                                                                                                      612f649e434b5ac65598710a39864bb2b3412eaf34bdbcc462882ea547321bb0

                                                                                                                                                      SHA512

                                                                                                                                                      0484ade87391221c3660b16ba40f5be062ebef7f929ad9763be872da743b2e0c0202a7be0fe6fcd70e5e72345cead9d8be7948979081c14ad5e097bc00ce838e

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\AeConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      89KB

                                                                                                                                                      MD5

                                                                                                                                                      4606a17c892466cca2561ca3641fa7ce

                                                                                                                                                      SHA1

                                                                                                                                                      838725ec70842efe4bbd3fbab9c4097451262bd2

                                                                                                                                                      SHA256

                                                                                                                                                      e50a83af187bbd3b2fb1c015f2500bbc784de6156f76b90ea1ffe155869e2b00

                                                                                                                                                      SHA512

                                                                                                                                                      f17a8454b82888c8488a99b17e3401a68a01401bf73bcb5af3b5b8c8f56c3f0001d5952ff22baa1c3a9003ab45e85fcc414df84e65817c28f087913d5022e00e

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      607B

                                                                                                                                                      MD5

                                                                                                                                                      65d6d1460c2fef00a977a5783463924c

                                                                                                                                                      SHA1

                                                                                                                                                      fca8b3a4dcf68c87ebbbe7ac75987fb2d5af1e89

                                                                                                                                                      SHA256

                                                                                                                                                      fab0533e17769eb83e284ba1f259c6acc08d6a497b05968b964efc5c138f0b7a

                                                                                                                                                      SHA512

                                                                                                                                                      ae11620cac3562649e79688d94ff67529e19aa4036005f5da3dd6b0ef5244e80a174efa25f37114ec0112cd9fe280095f51dbb68d4f65dc74a004a8db359615f

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\ArwControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      608B

                                                                                                                                                      MD5

                                                                                                                                                      9dee063ec7669b32a548366b28d85385

                                                                                                                                                      SHA1

                                                                                                                                                      7e5bb319bb3708cdcfd6cd81c1b944d319bf02f4

                                                                                                                                                      SHA256

                                                                                                                                                      a67c10c0730aece59091ad8bf575716c1f2b4166df02df3b4ee57fa246872bee

                                                                                                                                                      SHA512

                                                                                                                                                      25082385a441f70a55e05863c11c36d061b560b2065ee592c8e31a6a90acd1ebefab60a6a54f45ff5f9b230e6cdf476d42243b47b35cfdf47bc0a651776f7772

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      847B

                                                                                                                                                      MD5

                                                                                                                                                      154b137fd9494d751951835c611260b6

                                                                                                                                                      SHA1

                                                                                                                                                      0b54c3724db4bffc275951f054b650f55e80d848

                                                                                                                                                      SHA256

                                                                                                                                                      8dd7a30999718294154a228e6d453b471152b9e90ec6ac83368516d3662e6924

                                                                                                                                                      SHA512

                                                                                                                                                      96442917b905b383a55a59e708348b9e0bfafe1747b7b174befd8001227c19ac61f5ada54b7df94193122e37554c78826c4c7fc704a61d1970f5939981057a95

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\CleanControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      846B

                                                                                                                                                      MD5

                                                                                                                                                      ab5045e01d0840ae41dfa6a1859fe00e

                                                                                                                                                      SHA1

                                                                                                                                                      184f340c69d1ba6a49573ab4f9fbfdbd458554a7

                                                                                                                                                      SHA256

                                                                                                                                                      0889e6e2d8172bafe3568c0c1e7b1e1bbbb91e9755d3134246ff8ed4bd65596d

                                                                                                                                                      SHA512

                                                                                                                                                      5937726a5d89095c351def6acc81baf89657f3005b62e45d29fe6b4ece5e739912e4f00d8a6667ffdcd740ec03d149984e20ab76a28e4800a90bfe6cb1b0ee1e

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\CloudConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      827B

                                                                                                                                                      MD5

                                                                                                                                                      c634723a488544fd74bc37d74a497b1c

                                                                                                                                                      SHA1

                                                                                                                                                      980af63da26d4082ede0b495c29404e4f395d7b2

                                                                                                                                                      SHA256

                                                                                                                                                      fad13ed72ee1476a89300beb4a8a8d354624a13fb8ddc22b4ac933604c39570c

                                                                                                                                                      SHA512

                                                                                                                                                      4e53d48f9dea88d8729f8323e36eb34e7d0078a3a93bfa4680f86b77e416e3f5a1c7103d8f5117a03d5ecda47b0983abb21e3d237f65d2ac4ad32ed9c18a37ce

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      085b4f0f6b5dbe4c28fadbeb1934dc62

                                                                                                                                                      SHA1

                                                                                                                                                      a878c1f96a9a965342d8b93a9c3af1367ae2ee5a

                                                                                                                                                      SHA256

                                                                                                                                                      0483e2dfd0e0941e1006f15db4fcae5669d0c8c6a52701d773f7740dea18f7e9

                                                                                                                                                      SHA512

                                                                                                                                                      f2e081225dbe47dc7719e498f1e5430f8fcfdd73508ea345ff538627aac507492af0777261a1e400c244a8022abae2a4093f5055aeac56aae238c13affa0c593

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                      MD5

                                                                                                                                                      ff4999561908d4b7d9df5f5e95f460de

                                                                                                                                                      SHA1

                                                                                                                                                      b0cd343c25da2d4151d8796c4bb9ffb802ba0975

                                                                                                                                                      SHA256

                                                                                                                                                      62610f5644d142f1a3a5c34634c9b8a69c07e10b5738f6b4967faddf5dd69db6

                                                                                                                                                      SHA512

                                                                                                                                                      1d89c7bb638241c15590c9532d67044738219ee9d11c8c16212f69880c6bd8867c54f809136abe6c2edb74f168acd25665e3381d24221421b1679e3230bf1220

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\LicenseConfig.json.bak

                                                                                                                                                      Filesize

                                                                                                                                                      12KB

                                                                                                                                                      MD5

                                                                                                                                                      43d46cbaaf434bbe7c83dbe4ccc0e540

                                                                                                                                                      SHA1

                                                                                                                                                      0ec40f25ea94cbd0b00af043b95e7be69c44cac8

                                                                                                                                                      SHA256

                                                                                                                                                      d77e2b6046354b4a601e18965691006322898565b7c2ddc8b89081aea730c247

                                                                                                                                                      SHA512

                                                                                                                                                      9f8660e9d833d0d08f13ba7b898752649d16b6b4b4cd9d2054b9fb9121104e373596baca46224e5bd047aca56208379c77d5c4d7a12f2ba8368316fcbb5de9ec

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      e3ac7e215e8769f000d6c3019c73c99e

                                                                                                                                                      SHA1

                                                                                                                                                      28abb01966e23e08fa2abbe18384a71747c08d59

                                                                                                                                                      SHA256

                                                                                                                                                      8d950a35d526cce1ee5b8f36d5d63d4836df7595688264ff0720d257f2c4f3ac

                                                                                                                                                      SHA512

                                                                                                                                                      a837aeeca48270342d0f23ea3057f2ac6692cb48adeec562814c7374f65a95b7e84d9a16c5e7ade1b8ae5aaae278876cf04c947e6ed6d30a0e3edfb8f3d8f5d6

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\MwacControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d12cd4fa8195c3ce61f4aa64ad037d1e

                                                                                                                                                      SHA1

                                                                                                                                                      714f229835cb48684c6cf0b3beafabdba6fa626d

                                                                                                                                                      SHA256

                                                                                                                                                      91a5cf18e0d1155b27d29fc0459a4481f7dc049a13fdbe4863cc3b3d8a8fa385

                                                                                                                                                      SHA512

                                                                                                                                                      f5890430909d914e03867cc55121289781cedd518e3b20547a6c9860cc9babf2f5c961c54e40f561ce1d22f0bb0642f4d49c9364626876e7bbf00ecdb4ac87df

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      816B

                                                                                                                                                      MD5

                                                                                                                                                      bc0d33e07695d622007aa11871b9c1c8

                                                                                                                                                      SHA1

                                                                                                                                                      233ba3e5b4ce56c6b8aebaa9de23d2d6ed78c020

                                                                                                                                                      SHA256

                                                                                                                                                      ea7fbc1d084abce1142f1cae63af007c3e6f34c5b124efeb570a8bb297cb52ab

                                                                                                                                                      SHA512

                                                                                                                                                      6b362d57767027c7ead6ddc127f7a6008d38dae7b57d46db8819dd5bee50da4d965290940defef03219b658a923804c2d96f7435e3a696b7651cea69a63a0040

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\PoliciesConfig.json.bak

                                                                                                                                                      Filesize

                                                                                                                                                      814B

                                                                                                                                                      MD5

                                                                                                                                                      6404b0d33123c16724ff11244b1df910

                                                                                                                                                      SHA1

                                                                                                                                                      ae55faad4b09318b0f19c7537f8fee544798474c

                                                                                                                                                      SHA256

                                                                                                                                                      d4a6cdebaf6387e3fb228e4d23e4019dfad01c68727dd4bbe04c227686855f06

                                                                                                                                                      SHA512

                                                                                                                                                      55c2bf329f237f29bf7f606be59ccd0c97629292ecff87d6844f6f9f18f9ef043839b2f0d06cf1f0b45f5f52b2a06940868ea70bcf5413569637ef8671d3cde2

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      ee812af66193e58409a44071f5bb1b6f

                                                                                                                                                      SHA1

                                                                                                                                                      76cca767a1968e3f91c134d57a61e5325be80673

                                                                                                                                                      SHA256

                                                                                                                                                      6a17dc8f62e01a83211d22cb40f24e257ec2090382528b49ab24249bb1bafe08

                                                                                                                                                      SHA512

                                                                                                                                                      d225fc6b1cb368acf9f9e9075fbcec32af11c7fe693a2f19399a6853d26d1ebd2165f4ff31d6a21c4a8cfce50d63806cfe421d97396d26bb43eea18deb7a036a

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\RtpConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      4681e1b0e8f8864e7f6709a8bdcc6ada

                                                                                                                                                      SHA1

                                                                                                                                                      b21e0ffefc7822703f7a263ac4d26b076f223950

                                                                                                                                                      SHA256

                                                                                                                                                      d8e0172f8bb6c748b928661c764832e27f042cd0c0c7c5c03648f50b662b7c14

                                                                                                                                                      SHA512

                                                                                                                                                      386bb40c8a026160c4b921f962b016a52c03dcf55c4ad32df4e8e1d2866f0840087404a2f834deb6dba0bf839854da730ca4df1e0baedbedfee0adb94d0465cb

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      d44ce8c9df0ab428efb35e6dbea0cedd

                                                                                                                                                      SHA1

                                                                                                                                                      c377c7b494fdf270560814993665cc954b64fb1a

                                                                                                                                                      SHA256

                                                                                                                                                      2b8d8b9fb438b306532a2cd6efd8e3174502444698e7926cfd7b4bbb7f3ff31d

                                                                                                                                                      SHA512

                                                                                                                                                      364b0dc68e9924c8a1498fbb5cee7b2e393b40a79690c030ddde9f9e8a5ef074e692f3995bf721df8f7683023b9f8a88557818608c5d7d8bfcc43303deb90fbd

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      58ed5a52215a22b74a6a6b8590526e17

                                                                                                                                                      SHA1

                                                                                                                                                      356efe9d0b5a7012adcca347afb9ce61c1e0a5fd

                                                                                                                                                      SHA256

                                                                                                                                                      844d9b31fa02afcd2e6c7b5663e064be9795569c570166e2896993de095f4f81

                                                                                                                                                      SHA512

                                                                                                                                                      5336ba8348d959132598a150b1aa3940d039b28c8a7153f2ada8265902f69b622c15a669f8cb29ca2d8c5d9fe0e41fb8c7bb8e6e4bd1c9520cceaadba007e2b9

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      c02cd981ce0b12a1a94ee4f1dd271317

                                                                                                                                                      SHA1

                                                                                                                                                      61ff8f21f14dc30627d0c2c734f082f9fb3f44bd

                                                                                                                                                      SHA256

                                                                                                                                                      ee66fb8a67bc09cc63928ed9b79f081e7b1349e538ec2911dc15e04575b90ecb

                                                                                                                                                      SHA512

                                                                                                                                                      1a7eca7717f6895236af1956fc0138e0f22b1066c65370c8a9b2e95a7a5d9f2483f841129952e638647eebbd5cde094a4deec8c2e12f95650e5d4557f794ecad

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\ScanConfig.json.bak

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      8f23806ee1154ead9c724bae741c739a

                                                                                                                                                      SHA1

                                                                                                                                                      27f245f963eaf05d62cd00696cdbf4b18ae9b347

                                                                                                                                                      SHA256

                                                                                                                                                      15754dc73c8809e3253135e371882d0eeb875da3a2c38b23903338a33118d691

                                                                                                                                                      SHA512

                                                                                                                                                      b0d904a1fe7339a64db2e4d350fb58b671d79a294511bd0141f903e5162de0eab42315d091b991ddfd31d3764f6ab8d030d54b0aaa04b6f82b0f8579155e5ae2

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      92d3ade8abf2e071f805c5ec1c56f17a

                                                                                                                                                      SHA1

                                                                                                                                                      68609c9603a35fcdb7ea755be6be554cb0e5528a

                                                                                                                                                      SHA256

                                                                                                                                                      0f37f29240cfafd57d62ef6762a78b1669fc2adc186616c9ddb5d0172e035151

                                                                                                                                                      SHA512

                                                                                                                                                      7215193b4bcfa17bdcbf857d5b268664e5ffd07911873eeb8abf7380e0fb1eaba28daca8ee91b4e1740288411658ed1d3b140d8c0b2c95ca7e703ef8975492e1

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\SpConfigFile.json

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      c518d873ff68cbacc5ca04e62ab71ca7

                                                                                                                                                      SHA1

                                                                                                                                                      05e9e94f45bf00e6856975e101bb1b60aa5c9d73

                                                                                                                                                      SHA256

                                                                                                                                                      5f5734febd631d2859a0b2ac8011af6938fcf863c0a77e0695083e5e8aff668b

                                                                                                                                                      SHA512

                                                                                                                                                      d1b1c5e5e46b2adcc5fe14ac5ddbff5d54cf3818db5e7f86978e552d61bec3589018f12c8b8dcfd58f8c00fa66c17af41cf993d2c27f40c42594a222de387759

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      7737d1903ac59aaf91be861a31f67eb7

                                                                                                                                                      SHA1

                                                                                                                                                      0edccdaef6301d736112e5bf270577b46c7673e4

                                                                                                                                                      SHA256

                                                                                                                                                      2decd951bfe8bc9d3b63e2b0ace6bdaea23bbb5e8c200cc79db505f2b619a22d

                                                                                                                                                      SHA512

                                                                                                                                                      057c165c95515df6a706b0abbd05bfb36846c826e2383aaf4ae6ee396120fb5e50215b2251ab4318ac0acfe127a7150789f02a473cb34c2a56cc226299362ce2

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      ec62d63c756a59b74c13caf263a2a3fe

                                                                                                                                                      SHA1

                                                                                                                                                      32c03d897dfbf17f850d8c2d63caabb40516a559

                                                                                                                                                      SHA256

                                                                                                                                                      6e0093542426767d2a172091c454962583f44be3b5e336705b14085888e8262a

                                                                                                                                                      SHA512

                                                                                                                                                      0eb0adf527b216153126179ab2fc17f551c31014b4adf6bfa1a67a4afa6b2212af6d9729934a9e5e177c3f798741c86a3f610162ce42ec565c52cec3111f5819

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      fd539a10b8a5aa67326493c400bf8fbe

                                                                                                                                                      SHA1

                                                                                                                                                      eaac24b08671c77f2a911167a597d6be743dacb2

                                                                                                                                                      SHA256

                                                                                                                                                      4e725d3fb082f2a655c810313f1f035bbcfe4300d6d9bbd3ebc3c7fc5c02fd2b

                                                                                                                                                      SHA512

                                                                                                                                                      985decb5fd8fd4eac2cd06034e49b892e1b7ee1bb5a26133b66621024191fa388b67d18fb745d998e92aec33b47686e0c166ffde250e790a37196f5f4fb55ab7

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      29df5b81f54aeae8ee9d6668f4b9f8a4

                                                                                                                                                      SHA1

                                                                                                                                                      1f18ab6c93242aee846cfecc59ece6b321f0082c

                                                                                                                                                      SHA256

                                                                                                                                                      3d0fbf6295a88cafbe078c169e759395c91999364c44f43ec534103e1bf06fa9

                                                                                                                                                      SHA512

                                                                                                                                                      bf0f7b1a04166adc814593e77bf0f0144e4379c997a8e677ab8a21cefa5b799dff4510711b3cd0ecff54b773ddaa829c754aa99e76f889a6a01baacd2eddcaa1

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      eae370ced38c8c8f432aaf6c9596aa86

                                                                                                                                                      SHA1

                                                                                                                                                      335057984f96c410d7526cac60be136cacd64838

                                                                                                                                                      SHA256

                                                                                                                                                      1150677ffd7d07ce713a2dc094675853a9380845950b0d02bfa4c91dd4f06b40

                                                                                                                                                      SHA512

                                                                                                                                                      1bceaace05b5cfb0628cf52ff9a09a8ed73b5a95dd01f0404f0cf7abf84efbe37f4134935fc5a9a0b2f7debabc1b8855066e62d7aa3ebb323af846ace4127e58

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\TelemCtrlConfig.json.bak

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      0802355d6db30d78b386fa8f0395bc27

                                                                                                                                                      SHA1

                                                                                                                                                      5bdfd9c1e6eeb2c2393ee0a8591a0995b447cf87

                                                                                                                                                      SHA256

                                                                                                                                                      4bbc2c3f53b6c2310ab469894662558cca6bdf3f85accb605ed1f35fab6454ba

                                                                                                                                                      SHA512

                                                                                                                                                      f8ed11ec8edfd94db593f8b15439a354b6be019f75a59c9373c5506c4a3463091e116527ba5bb0f1c41435cb6db1d548b6dc4f1cfa52ae67efa6b4fd9be822c7

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      78d96ec1e6e2203abee49002847728b8

                                                                                                                                                      SHA1

                                                                                                                                                      6340cb454168fb6e9ce6149bf8add1db55443193

                                                                                                                                                      SHA256

                                                                                                                                                      5a4a79be21e28208e9629cfe94b202191dfbef6bf04987cd27e3299a84616760

                                                                                                                                                      SHA512

                                                                                                                                                      e0e3a37abd681b0b810dd0535fcb0d74df96f7cba887ba2ea8209d11073b329cc65848bdccff4dd9742d83c54732206f78a110290c099c0f597f354a6a8eba40

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      724ff5fe94eb4d180cbf89df9f6aab16

                                                                                                                                                      SHA1

                                                                                                                                                      0e81363aed9fb661e5a1f8c30e3931215514a4b5

                                                                                                                                                      SHA256

                                                                                                                                                      79ec8f46f83a11f215fa74c27a83cd03dfb71ff65c41ac30f682c1be063970fd

                                                                                                                                                      SHA512

                                                                                                                                                      b8a7b0515095ef5e3d5ce0b8bf88ae31a2311ec962c5f573ac2e35c6bb67d3ed4e036a3b2fbb3b112d2a0f16da75bae35dc8f6fc30d2998b5ef2a72eb939b227

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\UpdateControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      0a79a9ad295ee9cf9e4175afb324fc85

                                                                                                                                                      SHA1

                                                                                                                                                      e40b3783e2da3bade6511e5df7fd3109559a65d3

                                                                                                                                                      SHA256

                                                                                                                                                      11fc9011b2dcee51576d499bf58ba121da6d4c029951e538fd1dcc2ba0b674c1

                                                                                                                                                      SHA512

                                                                                                                                                      ca7bb0d7c6385adc13327a8d1b64dba196bbe684fe25e51adf84e35041c85cac51566a13d50e0aa6bd4079a160c8d91ae8faacd9679d58db11d82a1217eeeaba

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      e8b555fb034fc7b3f8787c5dd5325e57

                                                                                                                                                      SHA1

                                                                                                                                                      90bb871bc0a3bdd3f02966a59a24ea0a4d8ce83e

                                                                                                                                                      SHA256

                                                                                                                                                      13e76c3c73c6edface0b7c5faaee7cb85c6d1b5456508420d42ee7d564898534

                                                                                                                                                      SHA512

                                                                                                                                                      9ba273410d28a270130c9636644f93ea92324940aa594c3ec9dc5f615cd24ef1ba6e974c57ceea6b992245476566a2dfd93b82a60f5c651f696ebd367433ec0a

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\VPNControllerConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      a38fc4eddd8105d3a91f25a01aaf359f

                                                                                                                                                      SHA1

                                                                                                                                                      7d7704636a7ae3f3a5008d6fe87c5719cd0c5a00

                                                                                                                                                      SHA256

                                                                                                                                                      93477c482fe7f3bd597ccd5dc78fc1356ab0487627f5cc167d182ec2d875c538

                                                                                                                                                      SHA512

                                                                                                                                                      c5ac63a550aaff9df7596b384c4731681e9680e8e3c31c4ed8455948ba3d44bf3f88daaac8bcfbf1eeb548d8e924a3025dd0c6b3ad214e3e50e9253a36173e80

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\config\VPNServerListConfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      125B

                                                                                                                                                      MD5

                                                                                                                                                      6da5accc4f503ed06edb8c298a586e0d

                                                                                                                                                      SHA1

                                                                                                                                                      3c649e70e4e01f983314f3f9edc0b349041fa7d0

                                                                                                                                                      SHA256

                                                                                                                                                      6ff659739f490876f1c502b63965694fcb0907e551962f4cd92f3b4284aa10b7

                                                                                                                                                      SHA512

                                                                                                                                                      e07d663c7c03b94821c7335357a4c3f0ce7adfd4ba51d211928f7f349aa3f2971d1b7ce367af435b288f2a33a42a9b8a7eca09e753d5e90a0346ec79a4929c15

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Actions.dll

                                                                                                                                                      Filesize

                                                                                                                                                      4.5MB

                                                                                                                                                      MD5

                                                                                                                                                      f802ae578c7837e45a8bbdca7e957496

                                                                                                                                                      SHA1

                                                                                                                                                      38754970ba2ef287b6fdf79827795b947a9b6b4d

                                                                                                                                                      SHA256

                                                                                                                                                      5582e488d79a39cb9309ae47a5aa5ecc5a1ea0c238b2b2d06c86232d6ce5547b

                                                                                                                                                      SHA512

                                                                                                                                                      9b097abeafe0d59ed9650f18e877b408eda63c7ec7c28741498f142b10000b2ea5d5f393361886ba98359169195f2aceeee45ff752aa3c334d0b0cc8b6811395

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\BrowserSDKDLL.dll

                                                                                                                                                      Filesize

                                                                                                                                                      5.4MB

                                                                                                                                                      MD5

                                                                                                                                                      956b145931bec84ebc422b5d1d333c49

                                                                                                                                                      SHA1

                                                                                                                                                      9264cc2ae8c856f84f1d0888f67aea01cdc3e056

                                                                                                                                                      SHA256

                                                                                                                                                      c726b443321a75311e22b53417556d60aa479bbd11deb2308f38b5ad6542d8d3

                                                                                                                                                      SHA512

                                                                                                                                                      fb9632e708cdae81f4b8c0e39fed2309ef810ca3e7e1045cf51e358d7fdb5f77d4888e95bdd627bfa525a8014f4bd6e1fbc74a7d50e6a91a970021bf1491c57c

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.nm

                                                                                                                                                      Filesize

                                                                                                                                                      335KB

                                                                                                                                                      MD5

                                                                                                                                                      d981ed9d05ba0b9b5fcb5a1a57f1c81b

                                                                                                                                                      SHA1

                                                                                                                                                      0f0589ff54424f7c3d29fbae0e7739daf7439d36

                                                                                                                                                      SHA256

                                                                                                                                                      dac7ac48e6b366986814d18c8a2e9dc401f906a9d0cfb6b2b4b9464796ae8de6

                                                                                                                                                      SHA512

                                                                                                                                                      5d5efd2c81f63f442914dc27b52df4ea8b4ba24d68ed09a3ec85cd50b9b71459420d6e75e67757227be22bbd889a3238b377f7f20a73db8c0141901839a82902

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\Global.sr

                                                                                                                                                      Filesize

                                                                                                                                                      15.7MB

                                                                                                                                                      MD5

                                                                                                                                                      d642ee534fafdd51e15274711fd4db7d

                                                                                                                                                      SHA1

                                                                                                                                                      4df224efe729e1e9a83fc2c5aea63e55c91dcb78

                                                                                                                                                      SHA256

                                                                                                                                                      ef4e7ebd05e14e6f5b5c245d6adf8c3e67cf8fae5cd2fa13ecb5ed9b42637825

                                                                                                                                                      SHA512

                                                                                                                                                      c57962416fe6376dff14e4fb78280e09775ed9667f3aeb15c970b4cee1381bda80093616f633b45e8b4d8c9884a40d986fec83af5c3392b7c7f65d4803ca231c

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\cfg.bin

                                                                                                                                                      Filesize

                                                                                                                                                      935B

                                                                                                                                                      MD5

                                                                                                                                                      de80d1d2eea188b5d91173ad89c619cd

                                                                                                                                                      SHA1

                                                                                                                                                      97db4df41d09b4c5cdc50069b896445e91ae0010

                                                                                                                                                      SHA256

                                                                                                                                                      2b68990875509200b2cf5df9f6bdfcda21516e629cab58951aac3be6a1dd470c

                                                                                                                                                      SHA512

                                                                                                                                                      7a8f5f83552dbff21be515c66c66f72753305160606c22b9d8a552ab02943a2c4e371d17dce833020d2779c6d9fe184a1e9ef3d1b8285c77aeb17b2bba154b3f

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\clean.mbdb

                                                                                                                                                      Filesize

                                                                                                                                                      15KB

                                                                                                                                                      MD5

                                                                                                                                                      25b46b1ac7ffccd24e19eb9c8d907929

                                                                                                                                                      SHA1

                                                                                                                                                      2cb97aa6e6b0446540f1b39e642d0cb34036c9b0

                                                                                                                                                      SHA256

                                                                                                                                                      3bc731b6aa9327b21bd3109269e4533be2005866efa06ec86b5b615c72ef678d

                                                                                                                                                      SHA512

                                                                                                                                                      8a08bbdcd447a93b4066062da420c69f3e1c7f1d07d8668d27a15a962ebe2bc0f12de67a0bc5581a55469bd49655438d735a9ab264480d90db423a11c8c9e7e2

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dbmanifest2.dat

                                                                                                                                                      Filesize

                                                                                                                                                      924B

                                                                                                                                                      MD5

                                                                                                                                                      299f0f6ca8d7a03423ae2fa65b1d4c17

                                                                                                                                                      SHA1

                                                                                                                                                      556ad9990e4e3077669d933fc179d7ea0a424a7a

                                                                                                                                                      SHA256

                                                                                                                                                      d5e2da28e7a7e4ebf84c41e1f87d8cfcf940d5bdd2f67094d26a228977ab1f04

                                                                                                                                                      SHA512

                                                                                                                                                      22648b21a2af00c85c9d948dd82d7fd04cb56688a7bf719cc2dd5ec515fece72ab9ec491518fcaf7b1a929e07c7f17b22d50c83b7f588390292ccd38e75fe7f1

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\dynconfig.dat

                                                                                                                                                      Filesize

                                                                                                                                                      39KB

                                                                                                                                                      MD5

                                                                                                                                                      10f23e7c8c791b91c86cd966d67b7bc7

                                                                                                                                                      SHA1

                                                                                                                                                      3f596093b2bc33f7a2554818f8e41adbbd101961

                                                                                                                                                      SHA256

                                                                                                                                                      008254ca1f4d6415da89d01a4292911de6135b42833156720a841a22685765dc

                                                                                                                                                      SHA512

                                                                                                                                                      2d1b21371ada038323be412945994d030ee8a9007db072484724616c8597c6998a560bc28886ebf89e2c8919fb70d76c98338d88832351823027491c98d48118

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\exclusions.txt

                                                                                                                                                      Filesize

                                                                                                                                                      23KB

                                                                                                                                                      MD5

                                                                                                                                                      aef4eca7ee01bb1a146751c4d0510d2d

                                                                                                                                                      SHA1

                                                                                                                                                      5cf2273da41147126e5e1eabd3182f19304eea25

                                                                                                                                                      SHA256

                                                                                                                                                      9e87e4c9da3337c63b7f0e6ed0eb71696121c74e18a5da577215e18097715e2f

                                                                                                                                                      SHA512

                                                                                                                                                      d31d21e37b0048050b19600f8904354cff3f3ec8291c5a7a54267e14af9fb88dfb6d11e74a037cc0369ade8a8fb9b753861f3b3fb2219563e8ec359f66c042db

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\ig.exe

                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                      MD5

                                                                                                                                                      995174301f78f82ae249e0ca88ab3580

                                                                                                                                                      SHA1

                                                                                                                                                      9243e263e4ed877eca7fada22f57806ef0517ce7

                                                                                                                                                      SHA256

                                                                                                                                                      62bfcd9b875621912a572abf99b8203bb5ea93aa42168d44dbe546cf15229d2b

                                                                                                                                                      SHA512

                                                                                                                                                      97d71741c718a2d344affef21628c380337ce05cf2f37392e6c6e3e696e44810d1f7eb07eab8849fd2a0125acdb4ad08f72cec41744c4948806c28230aaa5932

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\mbdigsig2.dat

                                                                                                                                                      Filesize

                                                                                                                                                      514B

                                                                                                                                                      MD5

                                                                                                                                                      b2b70089d6e0a6e620f648284a0762c6

                                                                                                                                                      SHA1

                                                                                                                                                      d14394eddd19fbb09471d6b79e0724724a11b3e7

                                                                                                                                                      SHA256

                                                                                                                                                      f95989d5545b7d2ae1ab40e64f366660f1603bd5cff1caabc468ed590a513555

                                                                                                                                                      SHA512

                                                                                                                                                      7fcafe7daee2972d22e1998342b688521db0ee3ee60ce9d16313349ea87e1261d73c13a949728ec2723b07867305bbe255309c41e6f572045942a8c3cf0d2661

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\prot.mbdb

                                                                                                                                                      Filesize

                                                                                                                                                      24B

                                                                                                                                                      MD5

                                                                                                                                                      546d9e30eadad8b22f5b3ffa875144bf

                                                                                                                                                      SHA1

                                                                                                                                                      3b323ffef009bfe0662c2bd30bb06af6dfc68e4d

                                                                                                                                                      SHA256

                                                                                                                                                      6089fbf0c0c1413f62e91dc9497bedc6d8a271e9dc761e20adc0dccf6f4a0c1f

                                                                                                                                                      SHA512

                                                                                                                                                      3478f5dcf7af549dd6fe48ad714604200de84a90120b16a32233b6d44fa7240f5f4e5fe803f54b86bbdfd10fa1bfdd88fb85eb6a78e23e426933f98d0a2565ec

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rdefs.mbdb

                                                                                                                                                      Filesize

                                                                                                                                                      24B

                                                                                                                                                      MD5

                                                                                                                                                      2f7423ca7c6a0f1339980f3c8c7de9f8

                                                                                                                                                      SHA1

                                                                                                                                                      102c77faa28885354cfe6725d987bc23bc7108ba

                                                                                                                                                      SHA256

                                                                                                                                                      850a4ea37a0fd6f68bf95422d502b2d1257264eb90cc38c0a3b1b95aa375be55

                                                                                                                                                      SHA512

                                                                                                                                                      e922ac8a7a2cde6d387f8698207cf5efbd45b646986a090e3549d97a7d552dd74179bd7ac20b7d246ca49d340c4c168982c65b4749df760857810b2358e7eb69

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\rules.mbdb

                                                                                                                                                      Filesize

                                                                                                                                                      9.8MB

                                                                                                                                                      MD5

                                                                                                                                                      f918a2d805c4bb9f704d0cfa70b05ed9

                                                                                                                                                      SHA1

                                                                                                                                                      219b185caa83e32bfeb6bef7b35f62194712e6a7

                                                                                                                                                      SHA256

                                                                                                                                                      25f37895d0412da6a6f5c55b17ecd08f00737df863f85efe39890ab21bf403d7

                                                                                                                                                      SHA512

                                                                                                                                                      a04a732c1f5da830f5bc035df78f793f47c9eb3ff1cc0b8eb774294d25bde07662bc3f49731982dc84253c643a6f20abf987c687404831e7bb119f38bef21a36

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\sample.dll

                                                                                                                                                      Filesize

                                                                                                                                                      528KB

                                                                                                                                                      MD5

                                                                                                                                                      16a6aad848aca7c684b68f94916089ff

                                                                                                                                                      SHA1

                                                                                                                                                      dc3a936948599dab48b7c27c979a4bb69e8c975b

                                                                                                                                                      SHA256

                                                                                                                                                      99becb68768c0370ca8f49fec4e1e6bd8fcc9981d928ecab27bee1ba24dd691d

                                                                                                                                                      SHA512

                                                                                                                                                      d27236da41122881e29e16b257807639c1c74c1bb243684c7411ffd25f54edf093e9caa1e38052a9e665039fef579adde4080bcee816e7b3d571930006f4f508

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\scan.mbdb

                                                                                                                                                      Filesize

                                                                                                                                                      744KB

                                                                                                                                                      MD5

                                                                                                                                                      9e2255428b467a1bed0700cb9aea9127

                                                                                                                                                      SHA1

                                                                                                                                                      7e0b4deff8b6ccdcbf646778a4be72f0c75d4af9

                                                                                                                                                      SHA256

                                                                                                                                                      64189b28f029eb481b81087140148430f80e9fb240ad35a83038aed64703d4a0

                                                                                                                                                      SHA512

                                                                                                                                                      af029d9d84d95e1b2f1f461ac6f4c1db037ac21c1176f9246b0d600a6114056db7814e53921751f112e012d0966eab2482dbc728c9795e8b9ab79d5dfd459694

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\tids.mbdb

                                                                                                                                                      Filesize

                                                                                                                                                      161KB

                                                                                                                                                      MD5

                                                                                                                                                      383d81984f5bd5c769c3cdbacc4b0cbf

                                                                                                                                                      SHA1

                                                                                                                                                      3332ba82c6ae1bfb7cc2f225bef8bf24d152ce3c

                                                                                                                                                      SHA256

                                                                                                                                                      51e48027e1a8c2946235aa09dec1f992d40f7473509806193902c74d2adec41a

                                                                                                                                                      SHA512

                                                                                                                                                      cb8c8dd8d49638694a98cf4ec2384a27c16ee447e0a8301406ef18ad2014456109928ef643b93235639e37f79ec8d298a630eec8ed59496965d448f884709b11

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\lkg_db\wprot2.mbdb

                                                                                                                                                      Filesize

                                                                                                                                                      21.5MB

                                                                                                                                                      MD5

                                                                                                                                                      a306bbb9c7376d423e0cdfdd589fc4a7

                                                                                                                                                      SHA1

                                                                                                                                                      4b91903a441b3d310f2bb264c79cc8e49407464f

                                                                                                                                                      SHA256

                                                                                                                                                      e3088e6cf8e9ab705a08a17be1ebabe5331f9e794a60815f51da716e76c6e7d2

                                                                                                                                                      SHA512

                                                                                                                                                      5b74257050d4eab02db47729155284fd981b1b7753c87ac7d8da5bfdb2d611abeea4d9471d688f6a805ee6b769486c922b4935cba3dc81681685e9184c7540cd

                                                                                                                                                    • C:\ProgramData\Malwarebytes\MBAMService\pkgvers.dat

                                                                                                                                                      Filesize

                                                                                                                                                      76B

                                                                                                                                                      MD5

                                                                                                                                                      e18d1329992d85b99249ff500503bfd9

                                                                                                                                                      SHA1

                                                                                                                                                      f31ed7b5a712779f725e65c147d2b2ca4d4765d5

                                                                                                                                                      SHA256

                                                                                                                                                      f14df001f2235e8eb5d6628c20485e3daddb683db727c03aa91c6622be3f075b

                                                                                                                                                      SHA512

                                                                                                                                                      d5516a38f6408ffd696fefbc33ed3b64d87a3259168d3b1432618fa4a1880eb46124d19ea26e4c0abbd275de0d1fca16d21f227048858ca3ba84060052bc1360

                                                                                                                                                    • C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\update-config.json

                                                                                                                                                      Filesize

                                                                                                                                                      102B

                                                                                                                                                      MD5

                                                                                                                                                      7d1d7e1db5d8d862de24415d9ec9aca4

                                                                                                                                                      SHA1

                                                                                                                                                      f4cdc5511c299005e775dc602e611b9c67a97c78

                                                                                                                                                      SHA256

                                                                                                                                                      ffad3b0fb11fc38ea243bf3f73e27a6034860709b39bf251ef3eca53d4c3afda

                                                                                                                                                      SHA512

                                                                                                                                                      1688c6725a3607c7b80dfcd6a8bea787f31c21e3368b31cb84635b727675f426b969899a378bd960bd3f27866023163b5460e7c681ae1fcb62f7829b03456477

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      aad1d98ca9748cc4c31aa3b5abfe0fed

                                                                                                                                                      SHA1

                                                                                                                                                      32e8d4d9447b13bc00ec3eb15a88c55c29489495

                                                                                                                                                      SHA256

                                                                                                                                                      2a07cac05ffcf140a9ad32e58ef51b32ecccf1e3ab5ef4e656770df813a8944e

                                                                                                                                                      SHA512

                                                                                                                                                      150ebf7e37d20f88b21ab7ea0793afe1d40b00611ed36f0cf1ac1371b656d26f11b08a84dbb958891c79776fae04c9c616e45e2e211d292988a5709857a3bf72

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      ed1184cb4a0d320363955d006aa8513a

                                                                                                                                                      SHA1

                                                                                                                                                      763cb1a099ca391c83aca954fb9bee57a271cc93

                                                                                                                                                      SHA256

                                                                                                                                                      98aad9fc6cfaa089c67bd07ddd312cd07cff671b06401dfc8e1f02987b98eef7

                                                                                                                                                      SHA512

                                                                                                                                                      6463d621cdd2356afe5538a3e79f1711463dc8d371633a132ed746f7d11a8d56a281809cddffabd657acfdb01e9da450b26ec79e8f6dc39316aa9826dc0ced5e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                      Filesize

                                                                                                                                                      152B

                                                                                                                                                      MD5

                                                                                                                                                      cb557349d7af9d6754aed39b4ace5bee

                                                                                                                                                      SHA1

                                                                                                                                                      04de2ac30defbb36508a41872ddb475effe2d793

                                                                                                                                                      SHA256

                                                                                                                                                      cfc24ed7d1c2e2c6585f53db7b39aa2447bf9212487b0a3c8c2a7d8e7e5572ee

                                                                                                                                                      SHA512

                                                                                                                                                      f0cf51f42d975d720d613d09f201435bf98c6283ae5bc033207f4ada93b15e49743a235a1cfb1b761bde268e2f7f8561aa57619b99bff67a36820bc1a4d0ec4a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002f

                                                                                                                                                      Filesize

                                                                                                                                                      123KB

                                                                                                                                                      MD5

                                                                                                                                                      bc29feec9517fe6bbb1efb90d54f5906

                                                                                                                                                      SHA1

                                                                                                                                                      d5844035f4dc688e3b255ad95f64ec575be62058

                                                                                                                                                      SHA256

                                                                                                                                                      1fcee6a498550fc5c891ab653937277029788e5e93c7b8e63bc296236b0f8021

                                                                                                                                                      SHA512

                                                                                                                                                      2eea4d9e794ea9ae6e6fe591b7bf5b0b878fe1f925274b7aba578ce2d4d4c3aacf7879f7cbc9414e71c89d422a8558b48b39d21dc06e5899792ac10fb39d52c0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000032

                                                                                                                                                      Filesize

                                                                                                                                                      62KB

                                                                                                                                                      MD5

                                                                                                                                                      c3c0eb5e044497577bec91b5970f6d30

                                                                                                                                                      SHA1

                                                                                                                                                      d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                                                                                                      SHA256

                                                                                                                                                      eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                                                                                                      SHA512

                                                                                                                                                      83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000033

                                                                                                                                                      Filesize

                                                                                                                                                      70KB

                                                                                                                                                      MD5

                                                                                                                                                      4308671e9d218f479c8810d2c04ea6c6

                                                                                                                                                      SHA1

                                                                                                                                                      dd3686818bc62f93c6ab0190ed611031f97fdfcf

                                                                                                                                                      SHA256

                                                                                                                                                      5addbdd4fe74ff8afc4ca92f35eb60778af623e4f8b5911323ab58a9beed6a9a

                                                                                                                                                      SHA512

                                                                                                                                                      5936b6465140968acb7ad7f7486c50980081482766002c35d493f0bdd1cc648712eebf30225b6b7e29f6f3123458451d71e62d9328f7e0d9889028bff66e2ad2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000034

                                                                                                                                                      Filesize

                                                                                                                                                      19KB

                                                                                                                                                      MD5

                                                                                                                                                      76a3f1e9a452564e0f8dce6c0ee111e8

                                                                                                                                                      SHA1

                                                                                                                                                      11c3d925cbc1a52d53584fd8606f8f713aa59114

                                                                                                                                                      SHA256

                                                                                                                                                      381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c

                                                                                                                                                      SHA512

                                                                                                                                                      a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000035

                                                                                                                                                      Filesize

                                                                                                                                                      65KB

                                                                                                                                                      MD5

                                                                                                                                                      56d57bc655526551f217536f19195495

                                                                                                                                                      SHA1

                                                                                                                                                      28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                                                      SHA256

                                                                                                                                                      f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                                                      SHA512

                                                                                                                                                      7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      68df4927180325fce2e93f8433f5a58a

                                                                                                                                                      SHA1

                                                                                                                                                      2d300b4482f9f645bd33a5281a3063eb5e26f95f

                                                                                                                                                      SHA256

                                                                                                                                                      d40d6242789727c5fae08c94bd04e794352e7a12042788c0ffd5f6e09a31ed26

                                                                                                                                                      SHA512

                                                                                                                                                      81a6cace0d3e91fa17e18fd8732113e8573d7e276dcfa289c16574d1c93417171fd6323eadf9d6d9dea8dc2172bc7ed6d1d93e4d5054a291f98b0caa34bf6c94

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      c739383247cec46910bd0ce746866c06

                                                                                                                                                      SHA1

                                                                                                                                                      a43038d8b0630ecc074ecbf34d8526d2d6ccc631

                                                                                                                                                      SHA256

                                                                                                                                                      8a1984402a7418948cf92723a885d8fae40f6a00eed05244e26e4a653b641f70

                                                                                                                                                      SHA512

                                                                                                                                                      3dfd792561efc0b0ee64105279b3f3b62897f7ba171d8c580f2b506d86abc0fbc601a85c43c5c20a139b40dd4ced3f63a9b9987615a98464a1b5fa2b80edddd8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      216B

                                                                                                                                                      MD5

                                                                                                                                                      9b2a109ed9ff71cc63a88f015c446903

                                                                                                                                                      SHA1

                                                                                                                                                      f618877a7097067a5bf5e6c988033064574cd369

                                                                                                                                                      SHA256

                                                                                                                                                      7aff34a17b481f18fd7f69b3f6a51199f34d8b5dfbe12822d0e50c3f46e22c14

                                                                                                                                                      SHA512

                                                                                                                                                      4e4da549ffacd34cbb1a6b9db3c186f2ac5be2d031f5bc0e6fbbc2955da726ff012dfca507b06398a9588c4d3139118ef884c3a09545cc7a260c27dd27f5de49

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      4a4921e78cf3b1d9fdb1f7f39e7b755d

                                                                                                                                                      SHA1

                                                                                                                                                      57ce2b05f92279a38029e91adb1a2a60fc264559

                                                                                                                                                      SHA256

                                                                                                                                                      47ad46f73a89e6589bef00372018259fded89dacddbbf91a216b875c568d185a

                                                                                                                                                      SHA512

                                                                                                                                                      bbe09eb0be2b8aaa07db464b4c5683b1b8c28b06ce4b1fdb830a85ec11f5ee62e3176b0a1bfde415f290c4ea3312e348227f005ece46b868075034399aec770a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe66f19a.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      0eb16453075fc311b9af233988be0c4a

                                                                                                                                                      SHA1

                                                                                                                                                      0e83d08ccc8aa2d6f0079a325bbc86fabd60ab2d

                                                                                                                                                      SHA256

                                                                                                                                                      208f3dcc655b048237d35cb469c0a222b5a63b0632b2c5118e070f9b84bc9335

                                                                                                                                                      SHA512

                                                                                                                                                      00bb5487926c88cceada29b48a3b8e79f8cb22c8205510ce868c535994d566b90dc2ed3af7b9d641a7d9227b0224cd6794dff95ff2ff544724939acd6599dfe1

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                                                      Filesize

                                                                                                                                                      264KB

                                                                                                                                                      MD5

                                                                                                                                                      fd5e18fb01479c488862b4b542771e0f

                                                                                                                                                      SHA1

                                                                                                                                                      59c6a9930f4761725466dc0bd6bf185c5b2ed8b5

                                                                                                                                                      SHA256

                                                                                                                                                      4a990f4e3dba5254bb8ae8aab27da04f1c47fa384ca0c7b38e2aec5fb074c5a6

                                                                                                                                                      SHA512

                                                                                                                                                      2d241b407152a4ddd0234243cbb231aa0e7246ca3b4f00e6a344f1472136976f40f30622132fc21daaaea274def80f7212d138f20c3c69a09004df61afb46193

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      0471dfc7f1d0bf781a9f39bdd406e3f4

                                                                                                                                                      SHA1

                                                                                                                                                      421306f0ebe3819e2a03c2a8b61d450a54d73116

                                                                                                                                                      SHA256

                                                                                                                                                      d24679f0945dd021a00ae4d220028678a2f79accc7c783be72c0fd0fedd230e5

                                                                                                                                                      SHA512

                                                                                                                                                      2c93a1458dbd261acaeaf1cbedb49005035efe24cffe91f2797fdcb92ddb5f4bc9371d5e94b2d8ac38c29f5fb580f48fe568da452cb1ee5bd911e52b8325ba71

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      277083973030b50c37db625d806f5ffa

                                                                                                                                                      SHA1

                                                                                                                                                      0b20c7bb092b6accc12858cbd53896811856dac5

                                                                                                                                                      SHA256

                                                                                                                                                      926ba51fe16180659cb25d0e7956ac3b6551c35ba0a87c834f34627c21690514

                                                                                                                                                      SHA512

                                                                                                                                                      8b7cf88456ca992a2e0bba90da7590228fda6fd89f4a74545d283762f5a82e8a653faef875cbccee3f70157c617469363323f5aab07985537c125038a08c1022

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      428a97cc183db7f3673918e336a8e83c

                                                                                                                                                      SHA1

                                                                                                                                                      9aa43ba3f2714f9530cf948801295aafaf977eb7

                                                                                                                                                      SHA256

                                                                                                                                                      b95c2cb5f06fec97e6e10fc09fae8d2e832ae46dee5e9abce669524a2a4d61f9

                                                                                                                                                      SHA512

                                                                                                                                                      8499443554d8e0beb038c9c403cc3f499b285ddb73ffeeff10b7098f9a348ab5552710015c872c010bf7c90d54df1a313bfe4e53c497429ecaea040f126462d2

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      3bb37c6877f7a750c9b563d352e58c5f

                                                                                                                                                      SHA1

                                                                                                                                                      666a6a12b973e3fc9a25ae442d085c6187eb3f99

                                                                                                                                                      SHA256

                                                                                                                                                      c8f49ab8f68c153ab43ece0655ed11dfac42388e4049182b491d0812a78e75e7

                                                                                                                                                      SHA512

                                                                                                                                                      d5eaadaeb8b577e174bdf6a85c1f5b5fc1f544a1e8d6b9e4085d69b79421dfb5ca48786a39640507fc4733a1e4c07617a32f6e36b1140e48d8e72fe1f7fb2f2f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      0d47cdf6de6ed17b4bdadfb3b60f344d

                                                                                                                                                      SHA1

                                                                                                                                                      ece26cbab27ebe166ab5c55ed5a8d5e0524d0589

                                                                                                                                                      SHA256

                                                                                                                                                      a3f601e258eef08f30401ee69792b748630a32808102046ce4334f077bd6b71d

                                                                                                                                                      SHA512

                                                                                                                                                      51af4e08475ed1e747937e38fca54295f936c9f594e3bc8427ed3f98b080ab3028a786e1c7877d9b53f6f46f11b5c93901cb863deb2a6be6c6602b68cfa7ec64

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      32b8751921b41b4cd69540c5e8366471

                                                                                                                                                      SHA1

                                                                                                                                                      6cdb6abf4b44596222215a38670ee0adcf59f03d

                                                                                                                                                      SHA256

                                                                                                                                                      4c5b4abc87eb2eafbb6a892146fea33861e43234544f5e6000940de42a0d46f9

                                                                                                                                                      SHA512

                                                                                                                                                      1b5d600e0a3aa20eb598703edf192c4413be76fa576c37354c16651e4d3b5f7663f93021b7a1c28e75ba2e4d1574e64fdb08b9167d7b144968f641f90a56681b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      52cca2c172ef05cba58ade6cfb1f16d9

                                                                                                                                                      SHA1

                                                                                                                                                      784d0c11783ba699c7105f87199dc162220c6a81

                                                                                                                                                      SHA256

                                                                                                                                                      14ea1baf53c9efd77981d39d4d663268a868bb6fc1de726ef023e0bfc1ff6add

                                                                                                                                                      SHA512

                                                                                                                                                      9827ed3a5e8f418129e8b9bc7bdbabb81a7fa7ef2b1e5ff8c443f97dd71ef715e5fc8fbee2a13d33214637aa4526cc0b902294a89900951e1e518187deaf53c6

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      45d268a88904e30b3db871b8178b062c

                                                                                                                                                      SHA1

                                                                                                                                                      48c4c4f725eb23c0148496dd94f2203b1f69c3fe

                                                                                                                                                      SHA256

                                                                                                                                                      dd2eb2278a2f7865428295385544f49f4d5a4790f3d4c0f26f798a73206ec782

                                                                                                                                                      SHA512

                                                                                                                                                      da90bb11dd3210d01df6a5e6b67218528cc72dc73079eb7813475e887981908a2117553bed72602881bee833740cb9c4032193a7f718bdf1b98e9c5d14f8a4eb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      0e5b3f8a882fd3ca43616fb764686b3d

                                                                                                                                                      SHA1

                                                                                                                                                      a21c807db748eb8225e8187d0f788bcfe072c506

                                                                                                                                                      SHA256

                                                                                                                                                      b90c48137943c549a18f7934bbc243619acfaf6d82857a951babb6e349df5928

                                                                                                                                                      SHA512

                                                                                                                                                      2e93b6c76f93442a6b9c8a5844922b12dd2c76b5f63bcf8ad7e97fb26fe7e717c612021504cc98f6fa073a569b1b432d627dbd9dc4cbe5121f550f6ef66d0576

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      eaf5e77fb8aa4bf8a80d2ef54d705861

                                                                                                                                                      SHA1

                                                                                                                                                      d91c0fbc35743bed131f9d59cc0a26b114297564

                                                                                                                                                      SHA256

                                                                                                                                                      5e5a28e953985cd38293eeec4cf5ea163a9b451523b758e823ef2f3f6a863bc1

                                                                                                                                                      SHA512

                                                                                                                                                      483f35979e54021327a65f5fdf5676247d29b43cadf36e7bdf3b14055a4e5020f4bfa8781f8ec8bb93d83e8895405ba56e526e7ef1122835c6bfc8651d971ee4

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      598c10e9be040f240bcce88e8331eb3e

                                                                                                                                                      SHA1

                                                                                                                                                      df052b4b0737a20945bf992144fcf0f10401e477

                                                                                                                                                      SHA256

                                                                                                                                                      e2a8d796962debf995d35f68d4c05c330537bac5cbb7b8b199abd57508a59bd3

                                                                                                                                                      SHA512

                                                                                                                                                      1abf1a153581eb0c90b6d1c47a9477efe37b0b2d10df4b2389742b5bec15cbaa4cf0158e8f64f6c0e81c39e93b9501ee5c1957ecd232731d8d140d28b267ffe7

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      b592c95623642e1ad5cc390a274fb5c6

                                                                                                                                                      SHA1

                                                                                                                                                      52048cf91ce1939bc15746b7eab00a30bf2c0cf7

                                                                                                                                                      SHA256

                                                                                                                                                      b52aa2bc8bd9a13e9b88f973cac93848450a8646a209d4cab691e4f5c98c82fe

                                                                                                                                                      SHA512

                                                                                                                                                      7f071728b57e463b32a7605d78d6afcff76381bd9d44fa84495b03d68b660b2b01216fa02e83bf8c87eb4b4741c353c58f0cc8638864fc25c3d25749ba6a4879

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      16e0b52de69ef1d4f85f1ad3f684c78d

                                                                                                                                                      SHA1

                                                                                                                                                      e5a99189dd37f4c0cebbdf2b7ebe6178c8ca9cd6

                                                                                                                                                      SHA256

                                                                                                                                                      592c8ca14d5a89229ce8988276b7db636e9ec33ecfcb0656c0c69c5cbc1a3c27

                                                                                                                                                      SHA512

                                                                                                                                                      cb21ec02c58ba1b870921495f54b1c9e8d1ee2df027e6ee29d48b2a7641631ebe4823a726e0f00966f220571bd51e5959428945e4b310fca44758af50f2af571

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      ac42ea17459d7ab6785d42ed47cbce8e

                                                                                                                                                      SHA1

                                                                                                                                                      d207c4e07e8c760e33971c2552ab7c5621ce3149

                                                                                                                                                      SHA256

                                                                                                                                                      e8204fb658084136607f296cc32e7ec629bd82b12edb6cd107a2761d3b7497d0

                                                                                                                                                      SHA512

                                                                                                                                                      b4f39c4349c8e98c808c28a299d997b37a22c4b06833979d3efbb062c28832bfe7ed7f88d78e4a7f87ae1d6b1422449a7a551f23960b287460b0e304ce2db273

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      2ab23616829975e72ab905c5b843ddc0

                                                                                                                                                      SHA1

                                                                                                                                                      48e77acb903c05284e181274726eda63b046cae5

                                                                                                                                                      SHA256

                                                                                                                                                      6925195e6a3bf3c02963e6f0672782cf5a590c5fc96e525b865a5870681de71c

                                                                                                                                                      SHA512

                                                                                                                                                      440da89b1d7543dd192b8e1d77fe0931729fef4bc87b4b328ccf08381d4ccc860dcf516860b237961ff8e1e657d37f2e1f5254e69c49c0d7a1f164b44ef97f5e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      cb2b729b3f234b5c80d3660f56ec7a52

                                                                                                                                                      SHA1

                                                                                                                                                      bf0ca3172010e776b36f1e583f66be62341750a1

                                                                                                                                                      SHA256

                                                                                                                                                      64a3ff4a0c1feb13d164e4ca316bec66cc244a5aa681891ff5a8ea35925161a1

                                                                                                                                                      SHA512

                                                                                                                                                      89c55e489aff2a626a7daad2646b16e6b4d611d3e48f545187222f7fa56c41228e862cac6ec0066d0c8549659699c7b40a3116cfb526a86bb24cae0a52db17d0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      57aa58adddc155cecd6534a97280c0bb

                                                                                                                                                      SHA1

                                                                                                                                                      4f16f7f950e22bc58e2709346f6bd9d43661ee20

                                                                                                                                                      SHA256

                                                                                                                                                      2c759506928de6715c95938fb152d60c7cde7bec404f710641d2a5846544b170

                                                                                                                                                      SHA512

                                                                                                                                                      bf6a4180c021bac55d2bc4a0eb80d07610b01361679e34892e8b6b6873ee26dede5df1fc6f1c53ef4d9ffe9703e5dbca1eb8df981317f6811af216cf79491e96

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      bd8fb71da85669d48dd532bb6dea1506

                                                                                                                                                      SHA1

                                                                                                                                                      638d155c563591a28c9273cd13bc51d11f96da8c

                                                                                                                                                      SHA256

                                                                                                                                                      b41fec571711e7b5be24da1fc94e17f8ed7b50773f836973a704fdfe36473ed0

                                                                                                                                                      SHA512

                                                                                                                                                      35cc1259dcbce844983db8072ef08bb23cb347b193400f0a14e9f8817fdcdd08e52ccfda81926d7d61f02d540be1aecf6a85f2f021b403d43b6bc1f9455c6b63

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                      Filesize

                                                                                                                                                      90B

                                                                                                                                                      MD5

                                                                                                                                                      4cf808e69a1fe6ea7deeeedc02221e47

                                                                                                                                                      SHA1

                                                                                                                                                      747001a1e159739ae7e5a2397e1e1a6e4649ab8a

                                                                                                                                                      SHA256

                                                                                                                                                      2e26b4694e17d579141b36ede1981bc8d1fc53fd9d2b3c2fca524bdcb946e360

                                                                                                                                                      SHA512

                                                                                                                                                      f65e4c690b734b92e8c90401989b8dff5245d21964cb7fb44b9efe8deca87549220ebd42f8fb8dab007720a342274ed2ed3169459964f8df6bacd3a1badb6ca0

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                      Filesize

                                                                                                                                                      90B

                                                                                                                                                      MD5

                                                                                                                                                      462fb1ca0cc55df6845fd4965a690f5d

                                                                                                                                                      SHA1

                                                                                                                                                      4f0d1030745ad7997be736d2e3b400940fa8cf25

                                                                                                                                                      SHA256

                                                                                                                                                      8537dff207d61bcd6417e0c09b0ca9e01a47c6ed5408848a2b072b53ae658079

                                                                                                                                                      SHA512

                                                                                                                                                      2334cda396d0159dbc84ed744063046887ec0efb56ed925b33241ba8b89d2ba232acc7f4bccc9f9342aa1160b65753bb1ccaf34f5062c2163021e165a50ab07a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt

                                                                                                                                                      Filesize

                                                                                                                                                      26B

                                                                                                                                                      MD5

                                                                                                                                                      2892eee3e20e19a9ba77be6913508a54

                                                                                                                                                      SHA1

                                                                                                                                                      7c4ef82faa28393c739c517d706ac6919a8ffc49

                                                                                                                                                      SHA256

                                                                                                                                                      4f110831bb434c728a6895190323d159df6d531be8c4bb7109864eeb7c989ff2

                                                                                                                                                      SHA512

                                                                                                                                                      b13a336db33299ab3405e13811e3ed9e5a18542e5d835f2b7130a6ff4c22f74272002fc43e7d9f94ac3aa6a4d53518f87f25d90c29e0d286b6470667ea9336ae

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      751ae2b95f89b1005b1f392539756708

                                                                                                                                                      SHA1

                                                                                                                                                      dfaba7d3d2448ff4ef10d653398147d64c238d20

                                                                                                                                                      SHA256

                                                                                                                                                      bb0d2925d99a9ba03f8823e5d631c727d50a55c14cc8e6b4096e21ded301a367

                                                                                                                                                      SHA512

                                                                                                                                                      e3178894f1ff487fce05994d257705efbc459fd03ecde5ddb1ddcb079112c769c67381983a0592ac0e0a6acd763016200d02ff6864d7e5de12cd5279ce377772

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      8e622557b282366465d4324be6f7a30d

                                                                                                                                                      SHA1

                                                                                                                                                      9b9b57e037c4b9b837d05b84269b96d894f332b9

                                                                                                                                                      SHA256

                                                                                                                                                      3af531651f6499163bb823556ff22ad4c80e1333c6d09a3c69b644334887e171

                                                                                                                                                      SHA512

                                                                                                                                                      3b535b6a7a2c67b02ddc53f95e0268ef2136bcffa1ee8664e6f187abf3e9a813a017a4cb6c0cc4cc09ef16c6a4f866126f56efdd1832226b5067ba764b0068e8

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      25c70f47fd114277df239159f3af99bc

                                                                                                                                                      SHA1

                                                                                                                                                      0091d8e67595b686fcd426d78ad1119966cd0c82

                                                                                                                                                      SHA256

                                                                                                                                                      bdb14d0d6899f1a73f18697ca761f062e6ed454131dece1c86038d59a3243567

                                                                                                                                                      SHA512

                                                                                                                                                      010ce29726b2c960c8e407d01afa5b4cb4aa0aaba09822c2d10ee511790500d8552047d2c22e673e2376eae6b2a0a8eac01e66b2fd3a92fe6af4fbd96affa77e

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      05656f72e35f134966d3d3746a158298

                                                                                                                                                      SHA1

                                                                                                                                                      3d8f72511848ff7f5787858665200aafd51e6697

                                                                                                                                                      SHA256

                                                                                                                                                      0a18a6b95384b040a5fbc98b5cc589cb4a4af854f957a0849b7c4357806d546e

                                                                                                                                                      SHA512

                                                                                                                                                      d283c85a511435121f897728d49db43fb57b7969b9403ec5f8639aebb6133249d22921fd25b44f9524798d16932eca700346a57e0326b33e0048399f0f3eb777

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      bad39712ededdcb4ccb848646b1c5c5b

                                                                                                                                                      SHA1

                                                                                                                                                      ee40fce26d1c3563172fea1819a421e740f0864c

                                                                                                                                                      SHA256

                                                                                                                                                      f74ab729fb5ad8afc52075abd90de470b78474e5ef2eab1d736764255e1278b9

                                                                                                                                                      SHA512

                                                                                                                                                      8a6492063ab3a9acac6fd57fc75471c7aae5281020766fd03887d5988473aab9a38e55e8343759c27497b2c92285e35d9e3f0d878eca2ffdb5a6efa9c327fb36

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      102bfa0444c7a91468bddf0bdeee9ea9

                                                                                                                                                      SHA1

                                                                                                                                                      ba6985049f2ac70a1eed57b80a05c50ae7919a51

                                                                                                                                                      SHA256

                                                                                                                                                      6299c71942aaf6806ff1abda85b289c12414a6d372b21e31c40bbefc03b1ac7c

                                                                                                                                                      SHA512

                                                                                                                                                      2f7564e64187481cdf74efe3002bbe4167beacbd8a4ae34ee83750c0f43af50acce0461ff8e20e15f7c1b88a04138c2f68bb11dcd84c82e2bd5fab174be26e7a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      e21ac6ac4b3e01948ab591677ddd37df

                                                                                                                                                      SHA1

                                                                                                                                                      844c26c2c6c40080a70c43a9f33a2677bd18fb34

                                                                                                                                                      SHA256

                                                                                                                                                      bfea28c34d34821a6c74f41403ea3cf3c0d50a1c524c0177edb90bb58be6091e

                                                                                                                                                      SHA512

                                                                                                                                                      aa5de73ec7c9f453bf230dcdef5c291de676389c00b61f34ea509b5b6f2b22d1117af281c182921c4c8941bb22509b02b9e6547ac8f636a6212388647e597ccf

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                                                      Filesize

                                                                                                                                                      372B

                                                                                                                                                      MD5

                                                                                                                                                      a55be283e5f517c2a64d4be77ef51685

                                                                                                                                                      SHA1

                                                                                                                                                      b54633441c32ba67eb3b8e4caf126a94bb736d60

                                                                                                                                                      SHA256

                                                                                                                                                      6bc661677cdb7ecbf99e8c8e230e4e6f26745347ed381a56dfacc7ec019fcae1

                                                                                                                                                      SHA512

                                                                                                                                                      b91a1ad76cbed81658450f1c72f90375b7839045ca9b081618f8b9f62c980a2519aae38ea62a013a26fc3729788bc15d0c27441781ed60b72964fd1bde27a68a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe60b25c.TMP

                                                                                                                                                      Filesize

                                                                                                                                                      204B

                                                                                                                                                      MD5

                                                                                                                                                      c4369c3f9938266b6fb92528713e9e91

                                                                                                                                                      SHA1

                                                                                                                                                      100dad2168de41fa145e0494a0edab4e7fc05597

                                                                                                                                                      SHA256

                                                                                                                                                      1ec71c7f53c265e8c3961637fc4355e8525e81529cde99e1c0a382ee3757389d

                                                                                                                                                      SHA512

                                                                                                                                                      778b137720dcd60c030dec3e834ace4e1e872cc7da09749d638a1adb2932b37489963dbc87c979403558481a529067a19d7a84fc79427bb66487e627a4802679

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                                                                      SHA1

                                                                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                                                      SHA256

                                                                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                                                      SHA512

                                                                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                      SHA1

                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                      SHA256

                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                      SHA512

                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                                                      Filesize

                                                                                                                                                      16B

                                                                                                                                                      MD5

                                                                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                                                                      SHA1

                                                                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                                                                      SHA256

                                                                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                                                                      SHA512

                                                                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\databases\Databases.db

                                                                                                                                                      Filesize

                                                                                                                                                      28KB

                                                                                                                                                      MD5

                                                                                                                                                      02e63f9dda664051c5f8e5f8825885c4

                                                                                                                                                      SHA1

                                                                                                                                                      73b86a36f30c94143b60f599d73898c02d33093b

                                                                                                                                                      SHA256

                                                                                                                                                      1c57909ca621ab927b31aca493155754d389daecb5713f027d0e1bb54aeae860

                                                                                                                                                      SHA512

                                                                                                                                                      754b1142320db002599c458ffab80d97ca7a4602fc405cd08423639284af06a966ffdd65147fa84fc31055d49d36b22ff08ec849349769497c00b5fc7704febb

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\heavy_ad_intervention_opt_out.db

                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                      MD5

                                                                                                                                                      9a8e0fb6cf4941534771c38bb54a76be

                                                                                                                                                      SHA1

                                                                                                                                                      92d45ac2cc921f6733e68b454dc171426ec43c1c

                                                                                                                                                      SHA256

                                                                                                                                                      9ee9211a57c3f6fa211fe0323fa8cd521e7cbffcd8ff0896645a45795dc472be

                                                                                                                                                      SHA512

                                                                                                                                                      12ed22537dcc79d53f6c7d39e92a38f8fea076d793198928f5b7a5dd1234d50a3c0b4815632f3fadf8bc4ef0499773d22bd83f961d2d0ffd8afacf471bd3a5ae

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db

                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                      MD5

                                                                                                                                                      d926f072b41774f50da6b28384e0fed1

                                                                                                                                                      SHA1

                                                                                                                                                      237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                                                                                                                                      SHA256

                                                                                                                                                      4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                                                                                                                                      SHA512

                                                                                                                                                      a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      02735f70d07c410637b8d2ad41307262

                                                                                                                                                      SHA1

                                                                                                                                                      8eab9d4e929a06c6a063a1acf3e59f652c66a7c7

                                                                                                                                                      SHA256

                                                                                                                                                      d526e3ce63fc5aedb32130c58c18da6f23b40a0e746699399faea25aa2fa70e7

                                                                                                                                                      SHA512

                                                                                                                                                      8ca8d937d49f7a5ffb5ac25862f168e4f2bff2a6b3e173aa47af587b6f3d536ffedb1db6af70e57aad2935359dacf04cd68617021af0a7287dd2bffb0e132527

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      775c33754a9b4ba612d823cd4e4cc26a

                                                                                                                                                      SHA1

                                                                                                                                                      2da79a760771a411f47c41d605f8bba57f0f960d

                                                                                                                                                      SHA256

                                                                                                                                                      14078e609ecae4988e44c4b97355f52d6b4f2923fa175f7512a679a9972abb69

                                                                                                                                                      SHA512

                                                                                                                                                      6e3efd6b977d9ca54b396f9768d8b8bbf48636bf1ea961fd82206f7c00edfadc46f9549271df0a7e0fb997474b41b51146e4def05cfeb37b3be30461e84c825b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      c50f8a8ad017f9791ffd246fca18c9ae

                                                                                                                                                      SHA1

                                                                                                                                                      af4ff29a656e2ae4e7e22c2384ab0d840b3dd36a

                                                                                                                                                      SHA256

                                                                                                                                                      db892ee17356eede64558882cb07cbce1020d3d557fa91edbf8500d93d5b0028

                                                                                                                                                      SHA512

                                                                                                                                                      11b7593ff5a5343f506149f0731f474a8dc1b6bb5293945ebce21d1c27e84ad3e30a633a7e2baa6ad63ed5b6f509159b0d180a474b2ebd4e0961292f7cd7e71c

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      f13f8fdece8038cc2b377402edd5ba0d

                                                                                                                                                      SHA1

                                                                                                                                                      548507c985c835cd5b425d10f88810c74142735d

                                                                                                                                                      SHA256

                                                                                                                                                      6fe22eaa5055a7bec64fc5166f73591cae1268fa569c1bb1ac90423d397d8053

                                                                                                                                                      SHA512

                                                                                                                                                      2d752514d0f2935e9804cbca62e1e54e8466f7e0c791574df6c005f44ff3abe4f2029f9c6a6254428cffa0e32bc6f8f2ef214d2b2e6fdcfd155e24ad6508305d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      cfea425da1a05afe69517bc3b3e71480

                                                                                                                                                      SHA1

                                                                                                                                                      f7692b9652a22c8aa0c80dc9296e28a03a26367e

                                                                                                                                                      SHA256

                                                                                                                                                      4b8c4011736453456bfa0a59ad0c11d5db258bc5be8f40da0b63111c1c7c1344

                                                                                                                                                      SHA512

                                                                                                                                                      9fb5dbfd2faec26d2d4061227794631f897535cc3c697045f94baf98828d782c0bb11b1b1f35c5c1552b83bbf8fff9c226e6d6795d495b12c27654065d41fe60

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      78163cf16e88d609391dec86037c8998

                                                                                                                                                      SHA1

                                                                                                                                                      1c5e9b07dd850c09f71211eadcfab5e827a57fcd

                                                                                                                                                      SHA256

                                                                                                                                                      88275e091270d84f1fceeb42cfac0e561726043c248dba416abab0adc64d5f8a

                                                                                                                                                      SHA512

                                                                                                                                                      e12bc37af3730486393b1fc6b2b5ad1eb8f7723b66f7d731c09ec0ed332b9acda11d8eae6c99ada255d6c7b57140c74b3a248d0ffcd56a34996144e81671f906

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      6112b3e56a3e57fc68b93421a7b04751

                                                                                                                                                      SHA1

                                                                                                                                                      148089571d357fe34dedfb5007a9fa0f11f4cea0

                                                                                                                                                      SHA256

                                                                                                                                                      96fe163935f7eb87df50093c8dffe4a8ed396aafc5a12255aeb2773fa42a68e5

                                                                                                                                                      SHA512

                                                                                                                                                      cb97088d47236868e750ced19b7bbf55a4067e918c14dc6f02ef4bf215f3f254ba7f967030958dc15c65dd4a54bd80770b64b62dfc2c820ecbe08af1e115b23a

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\odgo8eah.default-release\activity-stream.discovery_stream.json

                                                                                                                                                      Filesize

                                                                                                                                                      23KB

                                                                                                                                                      MD5

                                                                                                                                                      851062418eda4122c5e4bcfe08aae314

                                                                                                                                                      SHA1

                                                                                                                                                      b46bce18d71822e71711bb94887c60b942c6166c

                                                                                                                                                      SHA256

                                                                                                                                                      6e52a36d1bfd99a53660bc55e53e0a2872b96b42cd22b684f21fddb8764cdf67

                                                                                                                                                      SHA512

                                                                                                                                                      7f89276351ce7411bdc32545d892ff6f1e4770b6ce0de3e9c7857c6ca103d6394ee45fcf0324887b0879d1db62c820df41789d005746ec5396a84a02ceb93e01

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                      Filesize

                                                                                                                                                      479KB

                                                                                                                                                      MD5

                                                                                                                                                      09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                      SHA1

                                                                                                                                                      ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                      SHA256

                                                                                                                                                      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                      SHA512

                                                                                                                                                      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                      Filesize

                                                                                                                                                      13.8MB

                                                                                                                                                      MD5

                                                                                                                                                      0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                      SHA1

                                                                                                                                                      b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                      SHA256

                                                                                                                                                      32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                      SHA512

                                                                                                                                                      59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      860226b071aec68161069ed10e1d6b39

                                                                                                                                                      SHA1

                                                                                                                                                      079e32ec6f67fe4808ac137e981c2251836176eb

                                                                                                                                                      SHA256

                                                                                                                                                      d079197d2b1aadf4b830accd18acc09103aaa2a4c5511de3e561b948e74e45b2

                                                                                                                                                      SHA512

                                                                                                                                                      a0d8f5d6e6ddf7498d6e03868184af74e52c7c0b942681d7fe2d203d4d028d86bd5f5e8dfd2a427e60c365df12efe2794a3d97932c02b6f7132b8e52b32f6b9a

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6824f4a902c78fbd.customDestinations-ms

                                                                                                                                                      Filesize

                                                                                                                                                      7KB

                                                                                                                                                      MD5

                                                                                                                                                      d3937619a0ee520f715fd93bafe31291

                                                                                                                                                      SHA1

                                                                                                                                                      88ee557639d1d97d6374c533b8e218fbace8ef91

                                                                                                                                                      SHA256

                                                                                                                                                      e5a8e5491e66edbf4efbc35fed27d2b3dea80a7e25ef5e89ad6f7ba51bf88aba

                                                                                                                                                      SHA512

                                                                                                                                                      473d5d044c3c80d64b78260d79664c0ee66ce8406ce586bc662f963c605d9047148e7485b8d3e73a545cac628608da259f06aafb85b8a26e4adda9104433ead3

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\AlternateServices.bin

                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                      MD5

                                                                                                                                                      ed90f47aec877565a156825adb996abd

                                                                                                                                                      SHA1

                                                                                                                                                      013b0176e39f680ba7622455f2867e4dc5f78499

                                                                                                                                                      SHA256

                                                                                                                                                      97733fc25554cd17ae9404af6187641753a35db3a3044167f3b4130eb36dd211

                                                                                                                                                      SHA512

                                                                                                                                                      29136fe3c9e5d5fc8ccec5d86beeb029ca024ce4045284dcedc5380901e379aa65594b6aab5458f459a66c37fec6146f56615905684b75427884124af9042df4

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                      Filesize

                                                                                                                                                      33KB

                                                                                                                                                      MD5

                                                                                                                                                      f1a0604a36a3324ebb61a1e8d6e66370

                                                                                                                                                      SHA1

                                                                                                                                                      4a704acf0e775d131b4c783a13490697265fd2bd

                                                                                                                                                      SHA256

                                                                                                                                                      e1a7f811d454048f8a516669830d42934c117d6888aad2de6fd58ce9b73b0486

                                                                                                                                                      SHA512

                                                                                                                                                      9103de7080be91713c34567c9ca3b22ef2ff5b8ea4553cb5e0776f82e7a1a3022b7378128a00ae91a956293d9ea9181eae2cf3f1ff3efa38dd937e6f66b2c0d2

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      5KB

                                                                                                                                                      MD5

                                                                                                                                                      8756bfa11f41935346237ad538b1c1ad

                                                                                                                                                      SHA1

                                                                                                                                                      84498213ac54aa304e060f4fed67200e8dd2a5b0

                                                                                                                                                      SHA256

                                                                                                                                                      b3b7f81be6c1384c85ec9a7b3415c316ad51169653c39dee9cb5f1e589e02ff7

                                                                                                                                                      SHA512

                                                                                                                                                      ba469e7e5f59239216fcb2db86411ac8d55b8b2587e26ced484319722ad6ed7d18a77779acfb2eebe604412258726796e76502a281278bcda8c61c53d836b219

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      1d32ce946f61cb88ff0b83476825d986

                                                                                                                                                      SHA1

                                                                                                                                                      0106dfcaf9a7669109a517a9cefc944e24c1e01b

                                                                                                                                                      SHA256

                                                                                                                                                      057d616293e458649eda317b0a44c0fa22b86d4d42353e000f0fadda75ef249b

                                                                                                                                                      SHA512

                                                                                                                                                      9faf819bc02f0abe2333bfd439b7d068388c9ceb82734b3651648d3b9895aa7b9e52b376c130274984c1c703aea222a5e47c93e046a92e1ad761f44a16767533

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                      Filesize

                                                                                                                                                      6KB

                                                                                                                                                      MD5

                                                                                                                                                      d17f1c9aab499d418a739e9d0fa59640

                                                                                                                                                      SHA1

                                                                                                                                                      3981483077fec90d45660b5147eb65bf29f15360

                                                                                                                                                      SHA256

                                                                                                                                                      08d33359003064f5015ffb769134ae22e60c178901011bc1df3b14f59c3e99de

                                                                                                                                                      SHA512

                                                                                                                                                      6cd5f6c92b68848c3cef75ae243fc50808de3cd1b13eb208abf35b12356acf3dec2342f2d136988c57cb66d3ba4aa43c1ef3e183abdd356986fa156609a741c1

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\pending_pings\4e3f568a-ce49-4a00-8bfb-a0cb36991c0d

                                                                                                                                                      Filesize

                                                                                                                                                      25KB

                                                                                                                                                      MD5

                                                                                                                                                      34d8a347e98bf7e1f6c121459ce5d561

                                                                                                                                                      SHA1

                                                                                                                                                      caa3af506401d4fb6467c9777795109719dbef18

                                                                                                                                                      SHA256

                                                                                                                                                      867b9ed32e610c2ce9123e9fa813b782d93f6a73416a831a1d1ba57074306ff2

                                                                                                                                                      SHA512

                                                                                                                                                      a65134de05344c07f0df724f1d0583bddc94ab1f232658f853461caa6c47ef80c93446ef606d62c2761ce058b4391042f3bde88f17fe8991d61083cdf3f90163

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\pending_pings\9aefc126-0c54-425b-81db-aaa598949e99

                                                                                                                                                      Filesize

                                                                                                                                                      982B

                                                                                                                                                      MD5

                                                                                                                                                      d40f192aaf12f8f71c33b5d2c9ee542d

                                                                                                                                                      SHA1

                                                                                                                                                      d75166dbb5b4a21147506b466d491f5e3e3c086f

                                                                                                                                                      SHA256

                                                                                                                                                      0c7187aedcf47176fe2d02cc83dd37272d0f071d66ad485d45be799087754277

                                                                                                                                                      SHA512

                                                                                                                                                      e843d426cafc8c115c009979afd20bea0c4ea48d47ba34229ef49ce38fd0b3c973632330c80d117898053fb96b257891d69bb4717db74f000d09df89fb57d25d

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\datareporting\glean\pending_pings\e14646e7-57ce-4de6-843c-dbb4a437a6bc

                                                                                                                                                      Filesize

                                                                                                                                                      671B

                                                                                                                                                      MD5

                                                                                                                                                      538b168c7a1300ace05373a76b690f42

                                                                                                                                                      SHA1

                                                                                                                                                      ecb857af22718583350128e9abf5b8843744a8a1

                                                                                                                                                      SHA256

                                                                                                                                                      19299e7ca48411b7af0f32c089f91f1f38afb482c233b83cf91207d43379ef14

                                                                                                                                                      SHA512

                                                                                                                                                      bd5cbfc785be31bd1fcdab0e9feb88cdfca2cd09cbdef2eb649fc9974f886c3293bffaaea3e6715192c8a1deaa2314cf59619706ea11ebb452a9607e13891e53

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\extensions.json

                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      d96d5b334b049692e55e361fa863238a

                                                                                                                                                      SHA1

                                                                                                                                                      d479ac266c241493bfb9ef2c2038e6b1701c2653

                                                                                                                                                      SHA256

                                                                                                                                                      27be910242282c531a3095524bbb3e235b6d0f82584e00b20e6d5fe83a13abfd

                                                                                                                                                      SHA512

                                                                                                                                                      69d7e60ce73ac772a2e93a1052742dbae7e75d6c08aff7dce7a75c5e38f724e695e077cb873b7ec9d5da368115736ef37eb71608407c3b459c6fb5816eac243f

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                      Filesize

                                                                                                                                                      1.1MB

                                                                                                                                                      MD5

                                                                                                                                                      842039753bf41fa5e11b3a1383061a87

                                                                                                                                                      SHA1

                                                                                                                                                      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                      SHA256

                                                                                                                                                      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                      SHA512

                                                                                                                                                      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                      Filesize

                                                                                                                                                      116B

                                                                                                                                                      MD5

                                                                                                                                                      2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                      SHA1

                                                                                                                                                      b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                      SHA256

                                                                                                                                                      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                      SHA512

                                                                                                                                                      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                      Filesize

                                                                                                                                                      372B

                                                                                                                                                      MD5

                                                                                                                                                      bf957ad58b55f64219ab3f793e374316

                                                                                                                                                      SHA1

                                                                                                                                                      a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                      SHA256

                                                                                                                                                      bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                      SHA512

                                                                                                                                                      79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                      Filesize

                                                                                                                                                      17.8MB

                                                                                                                                                      MD5

                                                                                                                                                      daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                      SHA1

                                                                                                                                                      f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                      SHA256

                                                                                                                                                      bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                      SHA512

                                                                                                                                                      5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\key4.db

                                                                                                                                                      Filesize

                                                                                                                                                      288KB

                                                                                                                                                      MD5

                                                                                                                                                      ebea88f3eeff94ca507c8a0c9f025deb

                                                                                                                                                      SHA1

                                                                                                                                                      a3365dc61682a37c179b4254dd204d10b7af6992

                                                                                                                                                      SHA256

                                                                                                                                                      b45459c40f1c722eee749a6b35d09f5edafd826a279728608c1941120503b716

                                                                                                                                                      SHA512

                                                                                                                                                      33464d970ec1792499984d893942500ef8623159da7a0c7bb2fb7ce6edb38e03fbcb9874f765ff5f7f8311993ad38a5725a3d3a5787a9f20baa6b42a6e83a6ce

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\prefs-1.js

                                                                                                                                                      Filesize

                                                                                                                                                      11KB

                                                                                                                                                      MD5

                                                                                                                                                      c282cf4f51552b9a5f0786f9d979f2e6

                                                                                                                                                      SHA1

                                                                                                                                                      10a27e89b9ccf2b72b411425aa5f9126e863eb0f

                                                                                                                                                      SHA256

                                                                                                                                                      32009e2c39bb232538ccee78bd52a26dd7ff1db2224d2461266f92e8beaa89ec

                                                                                                                                                      SHA512

                                                                                                                                                      49f95f6d1ce030e5938aa04a6e3ac28819d01d6c77d3a942b8606cc6e05fb2800c7337e9bd76fe6c33a35f401481b37e77509778ce94dc76ccf3c8b7dd83707d

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\prefs.js

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      4afc2083ddf0a51a70065022155e8764

                                                                                                                                                      SHA1

                                                                                                                                                      bb4857bc15bf25267424d6d7c0472e8218165b8b

                                                                                                                                                      SHA256

                                                                                                                                                      84f5870fbc8c8d82acb5ac4dafb8805709e94b46892ae45fa9de2ccd35cf3a57

                                                                                                                                                      SHA512

                                                                                                                                                      563a2a39d57b2fa70a23779241853e172cd81d71a1a5fd62c8db756785e41459767c06840eb9137ddc8c1aa586d671355189b783cbbbccd7de971d031027d9da

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\prefs.js

                                                                                                                                                      Filesize

                                                                                                                                                      1KB

                                                                                                                                                      MD5

                                                                                                                                                      f10a3303a18d2e80f52353311782b467

                                                                                                                                                      SHA1

                                                                                                                                                      6b8c9478029f9a8c70780faa8cfe81cf35f80a9c

                                                                                                                                                      SHA256

                                                                                                                                                      22c00aaf422dfd1e6243d1eb998f3b93ae698b190069501512cd846f8a788a05

                                                                                                                                                      SHA512

                                                                                                                                                      c728a4a3e720404fca92fe6638bddfbc075cd9839c36b7819cca39d87a57c58d9881c56711d412ce912ed41181ae300d7d8be2c2d2e050ce896dc905a39ed650

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\prefs.js

                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                      MD5

                                                                                                                                                      79fc938ee23671e655e93a8551b65a28

                                                                                                                                                      SHA1

                                                                                                                                                      ce6e2ac5f393c780cacb7d3ec2ee0c23cc58dcbc

                                                                                                                                                      SHA256

                                                                                                                                                      ee2416fddc16d09cdb01742ac531255f513ce3bcbb6db96877e5395d288c5556

                                                                                                                                                      SHA512

                                                                                                                                                      6c8272617df16920cb3a59d9629b1845cffcf7a7df6656bc95569598e7ab2366d9ee4f4e72b25a1b9c6e053499da8b809826b577a2763785f9981545eeb89208

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\odgo8eah.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                      Filesize

                                                                                                                                                      3KB

                                                                                                                                                      MD5

                                                                                                                                                      9cc05f871f31c32f2899e5389970f2c8

                                                                                                                                                      SHA1

                                                                                                                                                      72323f5fc09c6029cfc8a506ee337aaf195f9395

                                                                                                                                                      SHA256

                                                                                                                                                      7b493dc5b7ec551e84bacf7c48b19a2da1c6e0953155ac867be31a8970935c6c

                                                                                                                                                      SHA512

                                                                                                                                                      1d39d023361b31985181abacb2cde76a8721a9b7e6daedbcdbaf4babd233395b953f987108fc8cbc62e25c290bbdf9537d0f1eefb1227b2a204d630141db8c0f

                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                                                      Filesize

                                                                                                                                                      6.1MB

                                                                                                                                                      MD5

                                                                                                                                                      48b7fe7e6b815a03d84e0641a05168d5

                                                                                                                                                      SHA1

                                                                                                                                                      7c7ed4906bfb4ed8c7d24455b1a5789afd0720f5

                                                                                                                                                      SHA256

                                                                                                                                                      392464f7bcea19a2389b334c505d65d0e9635d37d505794a68b8196b9ce74554

                                                                                                                                                      SHA512

                                                                                                                                                      a952096fbd7b6d14060c1a55de5758c1833ff05efe80406bc83836b185d6200050239f3a334a5c2ead384731f476fe64a87b4bd69053124611f353703cd47c11

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip

                                                                                                                                                      Filesize

                                                                                                                                                      3.3MB

                                                                                                                                                      MD5

                                                                                                                                                      efe76bf09daba2c594d2bc173d9b5cf0

                                                                                                                                                      SHA1

                                                                                                                                                      ba5de52939cb809eae10fdbb7fac47095a9599a7

                                                                                                                                                      SHA256

                                                                                                                                                      707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                                                                                                                                      SHA512

                                                                                                                                                      4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip:Zone.Identifier

                                                                                                                                                      Filesize

                                                                                                                                                      130B

                                                                                                                                                      MD5

                                                                                                                                                      41998c0eeb4b01c12ddae5c677457a48

                                                                                                                                                      SHA1

                                                                                                                                                      7039eacc7878beced6b9306f3d61027801b6da86

                                                                                                                                                      SHA256

                                                                                                                                                      afeb72160ddac1e40558019376583648196f50463c7fa25cb76f941a43809adc

                                                                                                                                                      SHA512

                                                                                                                                                      977535f5a02ed934d794f37166ba72687b8113a84041d77a8fa404f28df65ae97b5393c0730d08a67e3e5485559d84de6fd5562b1d93d475c2426d41317ab84b

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\277501729116915.bat

                                                                                                                                                      Filesize

                                                                                                                                                      362B

                                                                                                                                                      MD5

                                                                                                                                                      fe9561e52b9a2cad33eaa33fbdaee8f4

                                                                                                                                                      SHA1

                                                                                                                                                      2bc1b267837017ec84edec64e2ed5ab787a59793

                                                                                                                                                      SHA256

                                                                                                                                                      6cf7e177e05490a3326a71f20a6640edef1d92936601969df22b0ea5261b1d44

                                                                                                                                                      SHA512

                                                                                                                                                      e734e185a32b0d2109cb666c8bf217096fffb9804578b97d8b108a7edae01ab129c7e6bf20174faf67c5ec493e9ce0e98d85381017fd3b879fe7232a36430261

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      933B

                                                                                                                                                      MD5

                                                                                                                                                      7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                                                      SHA1

                                                                                                                                                      b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                                                      SHA256

                                                                                                                                                      840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                                                      SHA512

                                                                                                                                                      4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\@[email protected]

                                                                                                                                                      Filesize

                                                                                                                                                      721B

                                                                                                                                                      MD5

                                                                                                                                                      853cb492a430c72aedf8219038f705a8

                                                                                                                                                      SHA1

                                                                                                                                                      db45e2af6e5ac692d9b916788c83ec216ba425b9

                                                                                                                                                      SHA256

                                                                                                                                                      42b4cc24a87a7912bb5a12449cd246732806dbe5eb034cf6d8985279e68c60ea

                                                                                                                                                      SHA512

                                                                                                                                                      d6aba4161c6eae4f74ccaf71732226adf861bc095267767782133cbf928b60760319bd67c342598abd9049f8d09a15398ac2a85a8625f86a4d126f3257f11ad2

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\TaskData\Tor\tor.exe

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                      MD5

                                                                                                                                                      fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                                                      SHA1

                                                                                                                                                      53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                                                      SHA256

                                                                                                                                                      e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                                                      SHA512

                                                                                                                                                      8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\b.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      1.4MB

                                                                                                                                                      MD5

                                                                                                                                                      c17170262312f3be7027bc2ca825bf0c

                                                                                                                                                      SHA1

                                                                                                                                                      f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                                                      SHA256

                                                                                                                                                      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                                                      SHA512

                                                                                                                                                      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\c.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      780B

                                                                                                                                                      MD5

                                                                                                                                                      8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                                                      SHA1

                                                                                                                                                      c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                                                      SHA256

                                                                                                                                                      0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                                                      SHA512

                                                                                                                                                      b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\m.vbs

                                                                                                                                                      Filesize

                                                                                                                                                      241B

                                                                                                                                                      MD5

                                                                                                                                                      cb8af050def8bd8ff07b6fece0b09530

                                                                                                                                                      SHA1

                                                                                                                                                      8faf2a240203f7dc8739952672c788a0fb2df973

                                                                                                                                                      SHA256

                                                                                                                                                      c97d8fc0de558b033cbf088ef69122addd364e65a49111aec218465549bf1227

                                                                                                                                                      SHA512

                                                                                                                                                      5ccb09d7e199f31e4a9a92621755c6514e8aae6187b6bef8aba2b6644834776941401188646dbf552639a13124285de15b18e6ff12acb57f91cb7d204cafdd57

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_bulgarian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      46KB

                                                                                                                                                      MD5

                                                                                                                                                      95673b0f968c0f55b32204361940d184

                                                                                                                                                      SHA1

                                                                                                                                                      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                                                      SHA256

                                                                                                                                                      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                                                      SHA512

                                                                                                                                                      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (simplified).wnry

                                                                                                                                                      Filesize

                                                                                                                                                      53KB

                                                                                                                                                      MD5

                                                                                                                                                      0252d45ca21c8e43c9742285c48e91ad

                                                                                                                                                      SHA1

                                                                                                                                                      5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                                                      SHA256

                                                                                                                                                      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                                                      SHA512

                                                                                                                                                      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_chinese (traditional).wnry

                                                                                                                                                      Filesize

                                                                                                                                                      77KB

                                                                                                                                                      MD5

                                                                                                                                                      2efc3690d67cd073a9406a25005f7cea

                                                                                                                                                      SHA1

                                                                                                                                                      52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                                                      SHA256

                                                                                                                                                      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                                                      SHA512

                                                                                                                                                      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_croatian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      38KB

                                                                                                                                                      MD5

                                                                                                                                                      17194003fa70ce477326ce2f6deeb270

                                                                                                                                                      SHA1

                                                                                                                                                      e325988f68d327743926ea317abb9882f347fa73

                                                                                                                                                      SHA256

                                                                                                                                                      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                                                      SHA512

                                                                                                                                                      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_czech.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      39KB

                                                                                                                                                      MD5

                                                                                                                                                      537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                                                      SHA1

                                                                                                                                                      3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                                                      SHA256

                                                                                                                                                      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                                                      SHA512

                                                                                                                                                      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_danish.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                                                      SHA1

                                                                                                                                                      b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                                                      SHA256

                                                                                                                                                      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                                                      SHA512

                                                                                                                                                      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_dutch.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      7a8d499407c6a647c03c4471a67eaad7

                                                                                                                                                      SHA1

                                                                                                                                                      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                                                      SHA256

                                                                                                                                                      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                                                      SHA512

                                                                                                                                                      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_english.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                                                      SHA1

                                                                                                                                                      6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                                                      SHA256

                                                                                                                                                      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                                                      SHA512

                                                                                                                                                      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_filipino.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                                                      SHA1

                                                                                                                                                      2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                                                      SHA256

                                                                                                                                                      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                                                      SHA512

                                                                                                                                                      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_finnish.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      35c2f97eea8819b1caebd23fee732d8f

                                                                                                                                                      SHA1

                                                                                                                                                      e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                                                      SHA256

                                                                                                                                                      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                                                      SHA512

                                                                                                                                                      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_french.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      4e57113a6bf6b88fdd32782a4a381274

                                                                                                                                                      SHA1

                                                                                                                                                      0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                                                      SHA256

                                                                                                                                                      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                                                      SHA512

                                                                                                                                                      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_german.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      3d59bbb5553fe03a89f817819540f469

                                                                                                                                                      SHA1

                                                                                                                                                      26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                                                      SHA256

                                                                                                                                                      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                                                      SHA512

                                                                                                                                                      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_greek.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      47KB

                                                                                                                                                      MD5

                                                                                                                                                      fb4e8718fea95bb7479727fde80cb424

                                                                                                                                                      SHA1

                                                                                                                                                      1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                                                      SHA256

                                                                                                                                                      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                                                      SHA512

                                                                                                                                                      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_indonesian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      3788f91c694dfc48e12417ce93356b0f

                                                                                                                                                      SHA1

                                                                                                                                                      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                                                      SHA256

                                                                                                                                                      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                                                      SHA512

                                                                                                                                                      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_italian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      30a200f78498990095b36f574b6e8690

                                                                                                                                                      SHA1

                                                                                                                                                      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                                                      SHA256

                                                                                                                                                      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                                                      SHA512

                                                                                                                                                      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_japanese.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      79KB

                                                                                                                                                      MD5

                                                                                                                                                      b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                                                      SHA1

                                                                                                                                                      51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                                                      SHA256

                                                                                                                                                      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                                                      SHA512

                                                                                                                                                      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_korean.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      89KB

                                                                                                                                                      MD5

                                                                                                                                                      6735cb43fe44832b061eeb3f5956b099

                                                                                                                                                      SHA1

                                                                                                                                                      d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                                                      SHA256

                                                                                                                                                      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                                                      SHA512

                                                                                                                                                      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_latvian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                      MD5

                                                                                                                                                      c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                                                      SHA1

                                                                                                                                                      fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                                                      SHA256

                                                                                                                                                      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                                                      SHA512

                                                                                                                                                      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_norwegian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      ff70cc7c00951084175d12128ce02399

                                                                                                                                                      SHA1

                                                                                                                                                      75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                                                      SHA256

                                                                                                                                                      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                                                      SHA512

                                                                                                                                                      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_polish.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      38KB

                                                                                                                                                      MD5

                                                                                                                                                      e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                                                      SHA1

                                                                                                                                                      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                                                      SHA256

                                                                                                                                                      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                                                      SHA512

                                                                                                                                                      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_portuguese.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                                                      SHA1

                                                                                                                                                      ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                                                      SHA256

                                                                                                                                                      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                                                      SHA512

                                                                                                                                                      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_romanian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      50KB

                                                                                                                                                      MD5

                                                                                                                                                      313e0ececd24f4fa1504118a11bc7986

                                                                                                                                                      SHA1

                                                                                                                                                      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                                                      SHA256

                                                                                                                                                      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                                                      SHA512

                                                                                                                                                      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_russian.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      46KB

                                                                                                                                                      MD5

                                                                                                                                                      452615db2336d60af7e2057481e4cab5

                                                                                                                                                      SHA1

                                                                                                                                                      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                                                      SHA256

                                                                                                                                                      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                                                      SHA512

                                                                                                                                                      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_slovak.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                      MD5

                                                                                                                                                      c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                                                      SHA1

                                                                                                                                                      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                                                      SHA256

                                                                                                                                                      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                                                      SHA512

                                                                                                                                                      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_spanish.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      36KB

                                                                                                                                                      MD5

                                                                                                                                                      8d61648d34cba8ae9d1e2a219019add1

                                                                                                                                                      SHA1

                                                                                                                                                      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                                                      SHA256

                                                                                                                                                      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                                                      SHA512

                                                                                                                                                      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_swedish.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                                                      SHA1

                                                                                                                                                      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                                                      SHA256

                                                                                                                                                      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                                                      SHA512

                                                                                                                                                      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_turkish.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      41KB

                                                                                                                                                      MD5

                                                                                                                                                      531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                                                      SHA1

                                                                                                                                                      cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                                                      SHA256

                                                                                                                                                      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                                                      SHA512

                                                                                                                                                      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\msg\m_vietnamese.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      91KB

                                                                                                                                                      MD5

                                                                                                                                                      8419be28a0dcec3f55823620922b00fa

                                                                                                                                                      SHA1

                                                                                                                                                      2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                                                      SHA256

                                                                                                                                                      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                                                      SHA512

                                                                                                                                                      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\r.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      864B

                                                                                                                                                      MD5

                                                                                                                                                      3e0020fc529b1c2a061016dd2469ba96

                                                                                                                                                      SHA1

                                                                                                                                                      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                                                      SHA256

                                                                                                                                                      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                                                      SHA512

                                                                                                                                                      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\s.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      2.9MB

                                                                                                                                                      MD5

                                                                                                                                                      ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                                                      SHA1

                                                                                                                                                      d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                                                      SHA256

                                                                                                                                                      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                                                      SHA512

                                                                                                                                                      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\t.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                      MD5

                                                                                                                                                      5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                                                      SHA1

                                                                                                                                                      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                                                      SHA256

                                                                                                                                                      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                                                      SHA512

                                                                                                                                                      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskdl.exe

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      4fef5e34143e646dbf9907c4374276f5

                                                                                                                                                      SHA1

                                                                                                                                                      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                                                      SHA256

                                                                                                                                                      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                                                      SHA512

                                                                                                                                                      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\taskse.exe

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      8495400f199ac77853c53b5a3f278f3e

                                                                                                                                                      SHA1

                                                                                                                                                      be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                                                      SHA256

                                                                                                                                                      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                                                      SHA512

                                                                                                                                                      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                                                    • C:\Users\Admin\Downloads\Ransomware.WannaCry\u.wnry

                                                                                                                                                      Filesize

                                                                                                                                                      240KB

                                                                                                                                                      MD5

                                                                                                                                                      7bf2b57f2a205768755c07f238fb32cc

                                                                                                                                                      SHA1

                                                                                                                                                      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                                                      SHA256

                                                                                                                                                      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                                                      SHA512

                                                                                                                                                      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                                                    • C:\Users\Admin\Downloads\Unconfirmed 464540.crdownload

                                                                                                                                                      Filesize

                                                                                                                                                      2.4MB

                                                                                                                                                      MD5

                                                                                                                                                      045e35761527c65b5530ef3d5c2e6401

                                                                                                                                                      SHA1

                                                                                                                                                      15723ed7d69c49febe85a59b7ae9034c36581404

                                                                                                                                                      SHA256

                                                                                                                                                      3e4666516e41b5509d8626dc832c646155a96b918da0e8c862d659aa3b31ed17

                                                                                                                                                      SHA512

                                                                                                                                                      35464818b224caa2fefcae477e52821df7a6cd5ebefe38be2030d911ca599bb3f79a29c870ff94aff469bbc39ffe91a1a9f2e316aaa4111377a2ad8d7af2a219

                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{c4555b11-12ad-2844-8723-73d2cb7030cb}\mbtun.cat

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      8abff1fbf08d70c1681a9b20384dbbf9

                                                                                                                                                      SHA1

                                                                                                                                                      c9762e121e4f8a7ad931eee58ee60c8e9fc3ecb6

                                                                                                                                                      SHA256

                                                                                                                                                      9ceb410494b95397ec1f8fa505d071672bf61f81cc596b8eccd167a77893c658

                                                                                                                                                      SHA512

                                                                                                                                                      37998e0aee93ff47fe5b1636fce755966debe417a790e1aebd7674c86c1583feef04648a7bc79e4dedaabb731051f4f803932ac49ea0be05776c0f4d218b076f

                                                                                                                                                    • C:\Windows\System32\DriverStore\Temp\{c4555b11-12ad-2844-8723-73d2cb7030cb}\mbtun.sys

                                                                                                                                                      Filesize

                                                                                                                                                      107KB

                                                                                                                                                      MD5

                                                                                                                                                      83d4fba999eb8b34047c38fabef60243

                                                                                                                                                      SHA1

                                                                                                                                                      25731b57e9968282610f337bc6d769aa26af4938

                                                                                                                                                      SHA256

                                                                                                                                                      6903e60784b9fa5d8b417f93f19665c59946a4de099bd1011ab36271b267261c

                                                                                                                                                      SHA512

                                                                                                                                                      47faab5fff3e3e2d2aea0a425444aa2e215f1d5bf97edee2a3bb773468e1092919036bcd5002357594b62519bf3a8980749d8d0f6402de0e73c2125d26e78f1e

                                                                                                                                                    • C:\Windows\System32\catroot2\dberr.txt

                                                                                                                                                      Filesize

                                                                                                                                                      107KB

                                                                                                                                                      MD5

                                                                                                                                                      d82c96eb208d28072e83dcb60a6cc860

                                                                                                                                                      SHA1

                                                                                                                                                      e8339c8d1799e192b7b3a1bef992791d499e2f0f

                                                                                                                                                      SHA256

                                                                                                                                                      6fe26d91602e31bd06a88a53e291e3a1f8c5496c48765329ee0db0e27396de00

                                                                                                                                                      SHA512

                                                                                                                                                      5b342c8a9be139b721d0767c075ad77fabef201425edc20e447ccde3f803532e82d25304ad917c59e3b511057632f74ca4f89083681282ce0f0e2e91e04ce6ed

                                                                                                                                                    • C:\Windows\System32\drivers\mbamswissarmy.sys

                                                                                                                                                      Filesize

                                                                                                                                                      233KB

                                                                                                                                                      MD5

                                                                                                                                                      246a1d7980f7d45c2456574ec3f32cbe

                                                                                                                                                      SHA1

                                                                                                                                                      c5fad4598c3698fdaa4aa42a74fb8fa170ffe413

                                                                                                                                                      SHA256

                                                                                                                                                      45948a1715f0420c66a22518a1a45a0f20463b342ce05d36c18b8c53b4d78147

                                                                                                                                                      SHA512

                                                                                                                                                      265e6da7c9eede8ea61f204b3524893cf9bd1ed11b338eb95c4a841428927cccbed02b7d8757a4153ce02863e8be830ea744981f800351b1e383e71ddaad36ad

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\7z.dll

                                                                                                                                                      Filesize

                                                                                                                                                      1.6MB

                                                                                                                                                      MD5

                                                                                                                                                      3430e2544637cebf8ba1f509ed5a27b1

                                                                                                                                                      SHA1

                                                                                                                                                      7e5bd7af223436081601413fb501b8bd20b67a1e

                                                                                                                                                      SHA256

                                                                                                                                                      bb01c6fbb29590d6d144a9038c2a7736d6925a6dbd31889538af033e03e4f5fa

                                                                                                                                                      SHA512

                                                                                                                                                      91c4eb3d341a8b30594ee4c08a638c3fb7f3a05248b459bcf07ca9f4c2a185959313a68741bdcec1d76014009875fa7cbfa47217fb45d57df3b9b1c580bc889d

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\ctlrpkg\Malwarebytes_Assistant.runtimeconfig.json

                                                                                                                                                      Filesize

                                                                                                                                                      372B

                                                                                                                                                      MD5

                                                                                                                                                      d94cf983fba9ab1bb8a6cb3ad4a48f50

                                                                                                                                                      SHA1

                                                                                                                                                      04855d8b7a76b7ec74633043ef9986d4500ca63c

                                                                                                                                                      SHA256

                                                                                                                                                      1eca0f0c70070aa83bb609e4b749b26dcb4409784326032726394722224a098a

                                                                                                                                                      SHA512

                                                                                                                                                      09a9667d4f4622817116c8bc27d3d481d5d160380a2e19b8944bdd1271a83f718415ce5e6d66e82e36819e575ec1b55f19c45213e0013b877b8d61e6feb9d998

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\ctlrpkg\mbae64.sys

                                                                                                                                                      Filesize

                                                                                                                                                      154KB

                                                                                                                                                      MD5

                                                                                                                                                      95515708f41a7e283d6725506f56f6f2

                                                                                                                                                      SHA1

                                                                                                                                                      9afc20a19db3d2a75b6915d8d9af602c5218735e

                                                                                                                                                      SHA256

                                                                                                                                                      321058a27d7462e55e39d253ad5d8b19a9acf754666400f82fe0542f33e733c6

                                                                                                                                                      SHA512

                                                                                                                                                      d9230901adeecb13b1f92287abe9317cdac458348885b96ef6500960793a7586c76ae374df053be948a35b44abe934aa853975a6ccd3788f93909903cc718c08

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\dbclspkg\MBAMCoreV5.dll

                                                                                                                                                      Filesize

                                                                                                                                                      6.3MB

                                                                                                                                                      MD5

                                                                                                                                                      5e84b24b7d4e5d5a161074da559a1b49

                                                                                                                                                      SHA1

                                                                                                                                                      c5dea018ff9ce1c9a3e0cc90d1363fff57ab10f4

                                                                                                                                                      SHA256

                                                                                                                                                      b1fdd023dd927099a2991b44f17cf2845cd70e7869c3bdb95fca52424d9a6eb1

                                                                                                                                                      SHA512

                                                                                                                                                      f962b0022e544dffb722456409e90b3046df07262f7a493188f6e17b26fd8ed16363acb89729615a01361fceea792ad640e51606443a007653c1f269aa805774

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\dotnetpkgtmp\shared\Microsoft.NETCore.App\6.0.33\mscordaccore.dll

                                                                                                                                                      Filesize

                                                                                                                                                      1.3MB

                                                                                                                                                      MD5

                                                                                                                                                      0377b6eb6be497cdf761b7e658637263

                                                                                                                                                      SHA1

                                                                                                                                                      b8a1e82a3cb7ca0642c6b66869ee92ce90465b2a

                                                                                                                                                      SHA256

                                                                                                                                                      4b7247323c45262bbb77f0ef55c177a2211040fa77d410513a667488bf1bc882

                                                                                                                                                      SHA512

                                                                                                                                                      ff3f6f6d1535e7aab448590fdbdf60d37e64e00d4081853f201c0103d7b7918f388db5469774f32af211e0990bc103bc9ff3708fa44efd868aa312c76ea65600

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\servicepkg\MBAMService.exe

                                                                                                                                                      Filesize

                                                                                                                                                      8.6MB

                                                                                                                                                      MD5

                                                                                                                                                      e0d4d2a7d82dda80baf4b2ec2e2b4030

                                                                                                                                                      SHA1

                                                                                                                                                      73848c9076d467676e1af8d47b6505d698789d16

                                                                                                                                                      SHA256

                                                                                                                                                      7c400615e8b8587e814c484eb6f7d79f271261c9eb44415e6e0f46b7ae26b53b

                                                                                                                                                      SHA512

                                                                                                                                                      893b4a6db8f0c46662661c754e3d23f98de0571d007d6bc9939c38da32b3906955b846e22a8177ebf500faa5c7fde6fe861d98a8c4018e714c8bbb8ee0a54af9

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\servicepkg\mbamelam.cat

                                                                                                                                                      Filesize

                                                                                                                                                      10KB

                                                                                                                                                      MD5

                                                                                                                                                      60608328775d6acf03eaab38407e5b7c

                                                                                                                                                      SHA1

                                                                                                                                                      9f63644893517286753f63ad6d01bc8bfacf79b1

                                                                                                                                                      SHA256

                                                                                                                                                      3ed5a1668713ef80c2b5599b599f1434ad6648999f335cf69757ea3183c70c59

                                                                                                                                                      SHA512

                                                                                                                                                      9f65212121b8a5d1a0625c3baa14ef04a33b091d26f543324333e38dcdb903e02ccc4d009e22c2e85d2f61d954e0b994c2896e52f685003a6ef34758f8a650c7

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\servicepkg\mbamelam.inf

                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      c481ad4dd1d91860335787aa61177932

                                                                                                                                                      SHA1

                                                                                                                                                      81633414c5bf5832a8584fb0740bc09596b9b66d

                                                                                                                                                      SHA256

                                                                                                                                                      793626d240fd8eefc81b78a57c8dfe12ea247889b6f07918e9fd32a7411aa1c3

                                                                                                                                                      SHA512

                                                                                                                                                      d292e028936412f07264837d4a321ecfa2f5754d4048c8bcf774a0e076e535b361c411301558609d64c71c1ce9b19e6041efa44d201237a7010c553751e1e830

                                                                                                                                                    • C:\Windows\Temp\MBInstallTemp24c79ee38c0d11efa464661b819d71ab\servicepkg\mbamelam.sys

                                                                                                                                                      Filesize

                                                                                                                                                      20KB

                                                                                                                                                      MD5

                                                                                                                                                      9e77c51e14fa9a323ee1635dc74ecc07

                                                                                                                                                      SHA1

                                                                                                                                                      a78bde0bd73260ce7af9cdc441af9db54d1637c2

                                                                                                                                                      SHA256

                                                                                                                                                      b5619d758ae6a65c1663f065e53e6b68a00511e7d7accb3e07ed94bfd0b1ede0

                                                                                                                                                      SHA512

                                                                                                                                                      a12ccf92bead694f5d3cba7ff7e731a2f862198efc338efc7f33a882fe0eb7499fb3fb533538d0a823e80631a7ca162962fbdfd78e401e3255672910b7140186

                                                                                                                                                    • memory/2432-575-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/4740-2140-0x0000000073E50000-0x000000007406C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4740-2193-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2127-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2133-0x0000000073E50000-0x000000007406C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4740-2134-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2117-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2145-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2151-0x0000000073E50000-0x000000007406C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4740-2176-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2182-0x0000000073E50000-0x000000007406C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4740-2185-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2119-0x00000000741B0000-0x00000000741CC000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      112KB

                                                                                                                                                    • memory/4740-2199-0x0000000073E50000-0x000000007406C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4740-2200-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2120-0x0000000074180000-0x00000000741A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/4740-2123-0x0000000073E50000-0x000000007406C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4740-2121-0x00000000740F0000-0x0000000074172000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/4740-2122-0x0000000074070000-0x00000000740E7000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      476KB

                                                                                                                                                    • memory/4740-2118-0x00000000741D0000-0x0000000074252000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/4740-2087-0x0000000073E50000-0x000000007406C000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      2.1MB

                                                                                                                                                    • memory/4740-2089-0x0000000074180000-0x00000000741A2000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/4740-2090-0x0000000000150000-0x000000000044E000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      3.0MB

                                                                                                                                                    • memory/4740-2088-0x00000000740F0000-0x0000000074172000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB

                                                                                                                                                    • memory/4740-2086-0x00000000741D0000-0x0000000074252000-memory.dmp

                                                                                                                                                      Filesize

                                                                                                                                                      520KB