Analysis

  • max time kernel
    611s
  • max time network
    687s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2024 04:34

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 10 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 20 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: LoadsDriver 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
  • Suspicious use of AdjustPrivilegeToken 53 IoCs
  • Suspicious use of FindShellTrayWindow 45 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://bit.ly/WANNACRYRANSOMWARE
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffce88746f8,0x7ffce8874708,0x7ffce8874718
      2⤵
        PID:3968
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2080 /prefetch:2
        2⤵
          PID:2688
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2512 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:220
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2808 /prefetch:8
          2⤵
            PID:216
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:1
            2⤵
              PID:1616
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
              2⤵
                PID:4040
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4080 /prefetch:1
                2⤵
                  PID:2712
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                  2⤵
                    PID:4624
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5036
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:1
                    2⤵
                      PID:3544
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:1
                      2⤵
                        PID:1504
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:1
                        2⤵
                          PID:4724
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:1
                          2⤵
                            PID:1192
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:1
                            2⤵
                              PID:1780
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:1
                              2⤵
                                PID:1372
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                                2⤵
                                  PID:3108
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2156 /prefetch:1
                                  2⤵
                                    PID:3932
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3728 /prefetch:1
                                    2⤵
                                      PID:4980
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                      2⤵
                                        PID:1824
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:1
                                        2⤵
                                          PID:384
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:1
                                          2⤵
                                            PID:4220
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6072 /prefetch:8
                                            2⤵
                                              PID:2176
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6540 /prefetch:1
                                              2⤵
                                                PID:536
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6788 /prefetch:8
                                                2⤵
                                                  PID:4352
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6272 /prefetch:8
                                                  2⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:872
                                                • C:\Users\Admin\Downloads\7z2408-x64.exe
                                                  "C:\Users\Admin\Downloads\7z2408-x64.exe"
                                                  2⤵
                                                  • Executes dropped EXE
                                                  • Drops file in Program Files directory
                                                  • System Location Discovery: System Language Discovery
                                                  • Modifies registry class
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:3760
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7072 /prefetch:1
                                                  2⤵
                                                    PID:2192
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6516 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:3912
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6692 /prefetch:1
                                                    2⤵
                                                      PID:5240
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6284 /prefetch:1
                                                      2⤵
                                                        PID:5756
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6376 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:5852
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1916 /prefetch:1
                                                        2⤵
                                                          PID:5956
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2160 /prefetch:1
                                                          2⤵
                                                            PID:5476
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5524 /prefetch:1
                                                            2⤵
                                                              PID:1628
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1816 /prefetch:1
                                                              2⤵
                                                                PID:2320
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:1
                                                                2⤵
                                                                  PID:5140
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:1
                                                                  2⤵
                                                                    PID:1208
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                                                                    2⤵
                                                                      PID:428
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                                                      2⤵
                                                                        PID:5784
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6264 /prefetch:1
                                                                        2⤵
                                                                          PID:5132
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,16804234594739930558,7458602430350451139,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6644 /prefetch:1
                                                                          2⤵
                                                                            PID:5124
                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                          1⤵
                                                                            PID:452
                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                            1⤵
                                                                              PID:3108
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                              1⤵
                                                                                PID:2712
                                                                              • C:\Windows\System32\rundll32.exe
                                                                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                1⤵
                                                                                  PID:5812
                                                                                • C:\Program Files\7-Zip\7zG.exe
                                                                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap10533:76:7zEvent20580
                                                                                  1⤵
                                                                                  • Executes dropped EXE
                                                                                  • Loads dropped DLL
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                  PID:5736
                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r.exe
                                                                                  "C:\Users\Admin\Downloads\WannaCrypt0r.exe"
                                                                                  1⤵
                                                                                  • Drops startup file
                                                                                  • Executes dropped EXE
                                                                                  • Sets desktop wallpaper using registry
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:5324
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib +h .
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Views/modifies file attributes
                                                                                    PID:392
                                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                                    2⤵
                                                                                    • Modifies file permissions
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3060
                                                                                  • C:\Users\Admin\Downloads\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4264
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c 269921730436288.bat
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:2008
                                                                                    • C:\Windows\SysWOW64\cscript.exe
                                                                                      cscript.exe //nologo m.vbs
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1456
                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                    attrib +h +s F:\$RECYCLE
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Views/modifies file attributes
                                                                                    PID:5136
                                                                                  • C:\Users\Admin\Downloads\@[email protected]
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2544
                                                                                    • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                                      TaskData\Tor\taskhsvc.exe
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:5796
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c start /b @[email protected] vs
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1648
                                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1696
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5820
                                                                                        • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                          wmic shadowcopy delete
                                                                                          5⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4072
                                                                                  • C:\Users\Admin\Downloads\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5516
                                                                                  • C:\Users\Admin\Downloads\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1968
                                                                                  • C:\Users\Admin\Downloads\@[email protected]
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • Sets desktop wallpaper using registry
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3060
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jevapzaetyw809" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5828
                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "jevapzaetyw809" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                                      3⤵
                                                                                      • Adds Run key to start application
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Modifies registry key
                                                                                      PID:4036
                                                                                  • C:\Users\Admin\Downloads\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1984
                                                                                  • C:\Users\Admin\Downloads\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:5908
                                                                                  • C:\Users\Admin\Downloads\@[email protected]
                                                                                    2⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5876
                                                                                  • C:\Users\Admin\Downloads\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                    2⤵
                                                                                      PID:4616
                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                        PID:5128
                                                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                        2⤵
                                                                                          PID:4600
                                                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                                                          taskdl.exe
                                                                                          2⤵
                                                                                            PID:1648
                                                                                          • C:\Users\Admin\Downloads\taskse.exe
                                                                                            taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                            2⤵
                                                                                              PID:6128
                                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                                              taskdl.exe
                                                                                              2⤵
                                                                                                PID:5580
                                                                                            • C:\Windows\system32\vssvc.exe
                                                                                              C:\Windows\system32\vssvc.exe
                                                                                              1⤵
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:5196

                                                                                            Network

                                                                                            MITRE ATT&CK Enterprise v15

                                                                                            Replay Monitor

                                                                                            Loading Replay Monitor...

                                                                                            Downloads

                                                                                            • C:\Program Files\7-Zip\7-zip.dll

                                                                                              Filesize

                                                                                              99KB

                                                                                              MD5

                                                                                              d346530e648e15887ae88ea34c82efc9

                                                                                              SHA1

                                                                                              5644d95910852e50a4b42375bddfef05f6b3490f

                                                                                              SHA256

                                                                                              f972b164d9a90821be0ea2f46da84dd65f85cd0f29cd1abba0c8e9a7d0140902

                                                                                              SHA512

                                                                                              62db21717f79702cbdd805109f30f51a7f7ff5f751dc115f4c95d052c5405eb34d5e8c5a83f426d73875591b7d463f00f686c182ef3850db2e25989ae2d83673

                                                                                            • C:\Program Files\7-Zip\7z.dll

                                                                                              Filesize

                                                                                              1.8MB

                                                                                              MD5

                                                                                              1143c4905bba16d8cc02c6ba8f37f365

                                                                                              SHA1

                                                                                              db38ac221275acd087cf87ebad393ef7f6e04656

                                                                                              SHA256

                                                                                              e79ddfb6319dbf9bac6382035d23597dad979db5e71a605d81a61ee817c1e812

                                                                                              SHA512

                                                                                              b918ae107c179d0b96c8fb14c2d5f019cad381ba4dcdc760c918dfcd5429d1c9fb6ce23f4648823a0449cb8a842af47f25ede425a4e37a7b67eb291ce8cce894

                                                                                            • C:\Program Files\7-Zip\7zG.exe

                                                                                              Filesize

                                                                                              692KB

                                                                                              MD5

                                                                                              4159ff3f09b72e504e25a5f3c7ed3a5b

                                                                                              SHA1

                                                                                              b79ab2c83803e1d6da1dcd902f41e45d6cd26346

                                                                                              SHA256

                                                                                              0163ec83208b4902a2846de998a915de1b9e72aba33d98d5c8a14a8fbf0f6101

                                                                                              SHA512

                                                                                              48f54f0ab96be620db392b4c459a49a0fa8fbe95b1c1b7df932de565cf5f77adfaae98ef1e5998f326172b5ae4ffa9896aeac0f7b98568fcde6f7b1480df4e2d

                                                                                            • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                              Filesize

                                                                                              585B

                                                                                              MD5

                                                                                              ce3f2c8cb4fba4c6d9c383abe09f2b88

                                                                                              SHA1

                                                                                              13b4a8efb49969d09a75148cf338e040027fe59c

                                                                                              SHA256

                                                                                              c75ce049cefa51880a7c778e9ba7539899cd1d4bfab01634bbf888c8be4fc955

                                                                                              SHA512

                                                                                              59d40a4aff7eb97e46a7595723cf071c23a4c39ec6e201265d29ee3f9bcc2ebb91a750fa44408114c492a32c67d49325dd2494e818c6f36c07d7faff6a43f1df

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              dc058ebc0f8181946a312f0be99ed79c

                                                                                              SHA1

                                                                                              0c6f376ed8f2d4c275336048c7c9ef9edf18bff0

                                                                                              SHA256

                                                                                              378701e87dcff90aa092702bc299859d6ae8f7e313f773bf594f81df6f40bf6a

                                                                                              SHA512

                                                                                              36e0de64a554762b28045baebf9f71930c59d608f8d05c5faf8906d62eaf83f6d856ef1d1b38110e512fbb1a85d3e2310be11a7f679c6b5b3c62313cc7af52aa

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                              Filesize

                                                                                              152B

                                                                                              MD5

                                                                                              a0486d6f8406d852dd805b66ff467692

                                                                                              SHA1

                                                                                              77ba1f63142e86b21c951b808f4bc5d8ed89b571

                                                                                              SHA256

                                                                                              c0745fd195f3a51b27e4d35a626378a62935dccebefb94db404166befd68b2be

                                                                                              SHA512

                                                                                              065a62032eb799fade5fe75f390e7ab3c9442d74cb8b520d846662d144433f39b9186b3ef3db3480cd1d1d655d8f0630855ed5d6e85cf157a40c38a19375ed8a

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              d4586933fabd5754ef925c6e940472f4

                                                                                              SHA1

                                                                                              a77f36a596ef86e1ad10444b2679e1531995b553

                                                                                              SHA256

                                                                                              6e1c3edffec71a01e11e30aa359952213ac2f297c5014f36027f308a18df75d2

                                                                                              SHA512

                                                                                              6ce33a8da7730035fb6b67ed59f32029c3a94b0a5d7dc5aa58c9583820bb01ef59dd55c1c142f392e02da86c8699b2294aff2d7c0e4c3a59fce5f792c749c5ce

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              6f7f4e21aa7103354e87202a4b4d955f

                                                                                              SHA1

                                                                                              2c1fd9c6a10c4f1fb63db7929bb8dac08b05888a

                                                                                              SHA256

                                                                                              b0b458f65b83a1b8bdd45a6d3e3370cff80720f73d541cd371c639c167b8b396

                                                                                              SHA512

                                                                                              e8d2c6908a609bfdb928319e9c03d5613f0208e98ba9e789d28ad910ea142952580eb778861194a32f7418cf7a27086fe0ce2ddb487e82b8348c2d6c3e14e3aa

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                              Filesize

                                                                                              3KB

                                                                                              MD5

                                                                                              cd5fa8f3c71f54c810b9cb15d5a6dac0

                                                                                              SHA1

                                                                                              8626fb4207ba032aa0b0ea653f16c3bb442caaf4

                                                                                              SHA256

                                                                                              04f4dbe2f1c9f52e3b7de41b027bce6089b7e96366826162ade212cc81be0a45

                                                                                              SHA512

                                                                                              0535b2816e25dd1d8631b6919b857f2539aeb9e193d38edf5090e61c359798c9404cae22b8404366b89a4ec6a65e6ee4b66a9b89c01fe6fb8d0475e84660cbb5

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              74231b9c43a36bb9231b2e18f0e0a4ce

                                                                                              SHA1

                                                                                              f40a927b2cf3de03660bbc71cc5863b01df175bb

                                                                                              SHA256

                                                                                              f4aad2464c5aa688dfe52fce3378deec560a4adb867ce978527f1b6fb0e4e53d

                                                                                              SHA512

                                                                                              f6b648022190b74ebfcd670f54b9235905ab9f9e8256f49d614758ab51189534e5c0d56ed17ce9497f6b67501b6b4967073cfe420b7e614e5b55a4d0668328c8

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              681B

                                                                                              MD5

                                                                                              3fcbd23da99e135d9f4fa013dbc0a493

                                                                                              SHA1

                                                                                              7d505c133c01077b84f95bccabe3bb17e9c4d6bc

                                                                                              SHA256

                                                                                              66b8a0d37355d0bbd59c8001c4793da91084e4d334bd1f85cc35c9f02a9183e2

                                                                                              SHA512

                                                                                              bcd9b406f2a8048bc14cd549cadb5e5f03a3fb2331c592ae124d7b8a73451eb8393759c800a1e87b3c425e15ce9b876ceb8d391cdeecff95ebe25244de3dfcac

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              7edbd73f2416267231cb9fca298923ac

                                                                                              SHA1

                                                                                              9f52ce026696fc01c26caee1ad45d68a8216a321

                                                                                              SHA256

                                                                                              46edfa6cc41e88299c643845ca686b8e81f0bb4779ff78302c0275810a6d26b0

                                                                                              SHA512

                                                                                              618f6f70d5ee6010601f5ec2791bd8ca1803919793fb9a70f4b7de307bff7ac54088ae7e02470beaeabdd0ff4e99edacc41c74884f00e634af0c393af5cc8fdb

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              365e10c806ca7c0aabf23c47a1fe38f3

                                                                                              SHA1

                                                                                              40edca44c1077dab7901260703a00c2320a5cc65

                                                                                              SHA256

                                                                                              992fe7418181eff90a0525440eba4f86452e242a4b13a1a82556b615522f884f

                                                                                              SHA512

                                                                                              39d431bd8fc1bd1f80bc39caf41800ed6eaeb8945a739280bc4b45f04662b6721f704c872d550e92afd44d9658eb34521f2699c17a1252d01937cb6dcc977adc

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              f45e31910e9bf14cbef071a2b8c23c83

                                                                                              SHA1

                                                                                              4ec01c03dc6783bffe1f2fda1865765707c704a4

                                                                                              SHA256

                                                                                              25213ad25efce32e759c066b9501cfd3ca4b21e5294db5e7441885e7b3426d0c

                                                                                              SHA512

                                                                                              bbc09a9a7efc6a494d980f66e3ca7c713c2e763129448fff51118f09ebfc69b62542e778af8aa902376f857df0716ea6b327c83f4eb71e203e06cf8a142c30b7

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                              Filesize

                                                                                              4KB

                                                                                              MD5

                                                                                              f8ccfebf5db5b2407a43e98234b7d7b6

                                                                                              SHA1

                                                                                              fc88928ec4ef8230f3e5584a24d683eac8749bc0

                                                                                              SHA256

                                                                                              78bc83e472d97a172f9bd1a76a51fbc17d3bd38a25aae2438f84ee1f55c160c1

                                                                                              SHA512

                                                                                              f440da1a15701f3a0e8d1841f40522c272e93b4fea865247cd3a89380fa74b4fab17b6fd3acd503f8d7abf2acc473d71c0f8ad376e61954b177679f5278f1043

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              35e18c7b249527526e678394057e6bc5

                                                                                              SHA1

                                                                                              179725c4a32b9a9bcc9c9dc923d2aeea70913a08

                                                                                              SHA256

                                                                                              eb0827af39626a2c26ab8b480949fc815aa456e56b8c66d50d5c91d60cc72282

                                                                                              SHA512

                                                                                              c85435f06808702550d032c840cfb1dc7e7596693af3203f78d103177cff383d801ce8b1b560dab4d91f092b6c325fc6bdbf527def53cd672d3b38e9ee8bde89

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              2cb4b22950aa471b0b43facaffb3e180

                                                                                              SHA1

                                                                                              75f249683f69b8e8fb161336451e03f6c3b97a2a

                                                                                              SHA256

                                                                                              f7f4f9d5ca8f56d27aa9d1cea68c5f46a61d489c09eadee78ea3f989edc6b39c

                                                                                              SHA512

                                                                                              905bf37b7b1cbd2ea9cd4f55e6ea16dc34995fe8bf2313d0eaa50663d6376ba6aff1dbfa632b3326d45b43c1bff4714d51ef09b9767ba591a9fdc17cdce08a75

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              5KB

                                                                                              MD5

                                                                                              4bc950ed779e74b415a9b554fb6270b4

                                                                                              SHA1

                                                                                              dafeb1c145d577ae102e0e140b874301f2970a2f

                                                                                              SHA256

                                                                                              c2c76876fd7eb52b2e2e0220daebfda83c2a0b518738afbe25e7bc029915724a

                                                                                              SHA512

                                                                                              f1773338eaf50af857e4940040a6bad849e54f7ca62a6a7cf9480793d898994822ebe6cc9b6866ea771e460b70a9cf8f92113535923920d3d8dd1ed9a97a440f

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              95df4b8d1a1b1a026f3e716ab7cb2383

                                                                                              SHA1

                                                                                              448f20c905266a53bd18c7957b21a1f697fa9948

                                                                                              SHA256

                                                                                              cf23bd4e7081eebd3a5b3553f1867e122b8307e7a266da1ead2e68fdfe8ef05e

                                                                                              SHA512

                                                                                              3ba6a9d54adab9d4ebe211d52e9fafd5dbd39835a97655f4fa52ff10769745e59952614e99502936d16ee74d0a93136c8166673db1ecb2ae8f7913bdc412f1ff

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              15be1aa7401ab7ce253886923b728e0a

                                                                                              SHA1

                                                                                              e39a4dc13853902c73302b42b17b6153b34a7542

                                                                                              SHA256

                                                                                              978e09a2580adb1e8b38013216d6eed477910cfbe73981e86c5305f3136dad6a

                                                                                              SHA512

                                                                                              ad6ac2c6454310aa426067e4626ee915cf0deeccbbaa443f4982aeb886c3e3f5767c73d5add4052d5e3dcf904bc6345aefd2c72553ebef53840331946fe270ca

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              5edfcb08e2175cdaa8889d679a2be87e

                                                                                              SHA1

                                                                                              6e9eb4b80ef9f3f5d502a88cdd33737fff720648

                                                                                              SHA256

                                                                                              76bdf49f9858ef236ce5fe99f3c6e8d0a8a6f95e948d6c406577a0a8cf32cec3

                                                                                              SHA512

                                                                                              bc4567f4061e10b1b7e13c87a890f630dee8dcb6b50d8ff536ab314128448c7b084ffbf907abcf4cb9677b318fb7c4fde7a61af2e29e23adaad1e11b80f746c2

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              6KB

                                                                                              MD5

                                                                                              72f97b46d55d3e2ce2dc206fe704f466

                                                                                              SHA1

                                                                                              7efb93c6db064ec990895fb4d6681dbc9ffa47fc

                                                                                              SHA256

                                                                                              fb9e0f2cf0abd44680312345dcdfbfc9065b63f96fa8421e37e2f4f989845a0b

                                                                                              SHA512

                                                                                              075b9ad6dd4672b23c438bcaa722a334c53b5a235c65cc8035f4db181b3d30311fcaa25227f735a6db711e71ad27cb45993bd6f794f1b4408dd4826bb8d5d1b2

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              102c61d6cbfc7e9b534d61b7ac6709f4

                                                                                              SHA1

                                                                                              12fdde86f6096515f4eabe0f0093dcefef1e0010

                                                                                              SHA256

                                                                                              cb63d93c8499b509eae120af0b87e36c990f72283f4889b5d6532058e5d8c4b5

                                                                                              SHA512

                                                                                              ba7fe045331b815eea31a145e12fc3f5c56bb1e88e9aa5329fa6b046e6e8410f0e1935dd90ebd6458185e57a2542bcfb233b935c74d421ace9993f37f512894b

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              7KB

                                                                                              MD5

                                                                                              7ec315c4969671a1b30d836fa772ec15

                                                                                              SHA1

                                                                                              5f37cfc75388bfe2aef40c58a1e5453e2039b8db

                                                                                              SHA256

                                                                                              dd486ed9cb18300aadb9b72a7aa4f884d6aa39333d040280d7ee029d932b3c8e

                                                                                              SHA512

                                                                                              33639b7b56ac9ea6683e281b02ae11a278bf138d8ab24c3f071d00a7a83bf25d86518411a5509f44bb39d93cabbd3eba32ad6f3a21228746390482635f5034ea

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                              Filesize

                                                                                              8KB

                                                                                              MD5

                                                                                              ee932d2562739ba68ce88f99dd4cfbaa

                                                                                              SHA1

                                                                                              06d19754c73bf300b2bb761324714226ae0c1e29

                                                                                              SHA256

                                                                                              2daf327b68eb2fcbc792365690b2a217d5205f5c95d2f2fb685c513a9d912bd7

                                                                                              SHA512

                                                                                              1c7bbf3e855af99cf90b214bb1881786631d10563182f676b79e8d85fcff6eb73d05454d252991f141fcfc12e78fc6e82428e345a75745d800993d8e27668b0b

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              d25697b060436412dc49ef505d71f5b6

                                                                                              SHA1

                                                                                              75a7e8f7fbb5e2b66ce6c00bc8bcb594c20c1e6c

                                                                                              SHA256

                                                                                              3ada6d3284dd7588738795ebe089006adb3ba39c600c61c6ffdedde2175df168

                                                                                              SHA512

                                                                                              2e4b9b783541c25891c7a97ba9cceb364676699492e4c79ebdebed438cd2faa526e943a4808836f22a715e0564b802f7551472747fea2426be1955575436a357

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              551f91e31ea359b2b3dcfa0d75079af6

                                                                                              SHA1

                                                                                              2038c3b42fbd0b61824eda22e272488fdb34feba

                                                                                              SHA256

                                                                                              6ea55ec3a8892551cf9226be768ddf1203a64a76a4fab5dd64e7b445d6842d16

                                                                                              SHA512

                                                                                              1ae4a5877b6afe4116e7c7d2a9bc81da8b72ddf10c833ea76e4d994d3902b8d48f7105c32e73b848fc4bb0671bba63c978d5a416c1458adccbce624a8871a832

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              2KB

                                                                                              MD5

                                                                                              14e5543f5877464c8dca1f4eccd16476

                                                                                              SHA1

                                                                                              26b86c3e9c2b6683d76ac5da8623f9d889f51ae5

                                                                                              SHA256

                                                                                              b6bdb5e6eed9b1764745844eb659745e3079a7ac9e2de6c1704a67fc6f37a188

                                                                                              SHA512

                                                                                              a073170fe52f7f05a255f57b9a23646a80a38e68a48d9a31b682aa415b6428191ee958383e49877932f1b0fe49b5b447374e9f7df56cf567fdd443c84813060d

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              864B

                                                                                              MD5

                                                                                              c0ccd0b68faf5cc3a6a25083eb27e3eb

                                                                                              SHA1

                                                                                              04c39bacea8360f716733cd9e8ef8307f892e395

                                                                                              SHA256

                                                                                              f788d484da9523ae7a6d096c9077b5c8bd1270cdc5be7a5f75be1895ebd24dfd

                                                                                              SHA512

                                                                                              d2cba384b2fbb31efea011a5461d80dde461f32e258e8eebb35e9a329a61e13b83ac80268ddf6794228d744d0174ed7a34328bd03617cf3644f56d84b0be854e

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              a78af645996ca120b3518af04a3e7b62

                                                                                              SHA1

                                                                                              486cb9cb21c02e73462c24ebdcef3bc401a263f3

                                                                                              SHA256

                                                                                              204e9d97fd5aa3e4780205901de700dfe9d584b8fe5b250625a3ab57a2ecd305

                                                                                              SHA512

                                                                                              918f617218cd64ab30728914273efbec8b80cccfd8b15ee1abf50bb39748fdb8c5345226ba0b5777acc3e26b1641a477cd0a6ae08c18b57d32a53a3f45cdae39

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              eed82d271cb562a1ebed0b2307079cb3

                                                                                              SHA1

                                                                                              3a58566597ddfc3e61d3de04f2a6883ddb4cab3b

                                                                                              SHA256

                                                                                              1f2700118abd25666dbc283a9ee92842122ff286b2fa69244e6ca20d30fb0ce3

                                                                                              SHA512

                                                                                              ad1414a1c8c808e465824d09120bfe2ec3fa93ead77feeed7b37e3a762ab8fe1c16d0f0acf2358e8f51372c5e1586efac1d51009862676590cbed3979750ad50

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                              Filesize

                                                                                              1KB

                                                                                              MD5

                                                                                              d9c7bd974b3ecbe491731d0356df7ef5

                                                                                              SHA1

                                                                                              5c438afd032d9fb552b029fe9b101d0b5c58bdb4

                                                                                              SHA256

                                                                                              47de8195d9af92b783341939b58052cc77adec4933604250f3cc02547f04f339

                                                                                              SHA512

                                                                                              bd3cb698c9b7500d9bd208a7fcd8791be7e49728b9598c6d2714793028e4cdb3dc3ae78a046f451384952fd4a296d223d36a2573d02d59eb0b333733c62830ec

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe580942.TMP

                                                                                              Filesize

                                                                                              864B

                                                                                              MD5

                                                                                              b06bff94459340e21ac2b5c77946b2a6

                                                                                              SHA1

                                                                                              e4f87e945af1eff812f1820ea53a5f4c9accb1b7

                                                                                              SHA256

                                                                                              0886aadca40343b4e0aba675d04b4b3bc07f90c723ee352d2753fdd608c72e95

                                                                                              SHA512

                                                                                              9554647f40e965ee4bd1eb2b376a9948ede3904cebeeaf25174b7bf645f10f82652f4a43f98bf2d37652f8bc561d23a31d6187eaeff33bf002c82359f06e419a

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                              Filesize

                                                                                              16B

                                                                                              MD5

                                                                                              6752a1d65b201c13b62ea44016eb221f

                                                                                              SHA1

                                                                                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                              SHA256

                                                                                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                              SHA512

                                                                                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              11KB

                                                                                              MD5

                                                                                              df80f1debe42e6f7c3605fc0bb6f66f1

                                                                                              SHA1

                                                                                              9e62a88b8ccdd6638de4cd2dee099517936e0324

                                                                                              SHA256

                                                                                              af3d354838db96478ff0e0b5cb90691bf96b225052656a6aa2521899364bb35f

                                                                                              SHA512

                                                                                              4644f8f25fde567df31c9ee64cc67d930953e6e34e5865756ddf666ce1cdccef92fffa92ef46832b8619e871aa2098115c5673c3a1ddb29232ddabf502b9cfa3

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              12KB

                                                                                              MD5

                                                                                              2f37fcef3e30cd9f157661bf33339019

                                                                                              SHA1

                                                                                              a731d6aebd5a14ae3cdc55359ee9f59eea42ad08

                                                                                              SHA256

                                                                                              d12dded331928a3cf9c20d6e785fcf45fa051a2bda2e75d54c50dd670c771283

                                                                                              SHA512

                                                                                              cf57b15b8297767c557bb07c7e8d940eca769740552e4888add9be5f8ca37a1cd0a426711e718f7b820f04e1cd9df5957fe0874b5600726d8f1345707e66af6d

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              12KB

                                                                                              MD5

                                                                                              3e77fdfeae4507d85ae7ec0edb840384

                                                                                              SHA1

                                                                                              cb634ca6d70bf5651b7f5706110980adf9ceeb91

                                                                                              SHA256

                                                                                              b5121c82559417f650ad09b14a079628f53d7c1b9de41fb2bdab850cd53ddfc4

                                                                                              SHA512

                                                                                              ab142c7a6a7b734ad25e2ffcedb2481ee5100a02b244cf8cc5189e6c4f28b252ed4a1701257f9258dc02ef5bb53a9454ed3a603d8821ad379fcee77aa816ee1c

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              12KB

                                                                                              MD5

                                                                                              56772934caac51d41d1fbb2795f7900c

                                                                                              SHA1

                                                                                              2a909e777094ee7b9695d2c9fb0f32aadd7e51a4

                                                                                              SHA256

                                                                                              dcef42d058ef67133b4cf7d16a5d40e3d1af110926c6478c7528cc4525004539

                                                                                              SHA512

                                                                                              584b00262b3742916312668807e03b02e2477f7c3c049fd4a31ce3f9069eaa892684cb473e05ad7c3c7c858f87340f0f7a34d0b0b979a47c976588bc0ba75918

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              12KB

                                                                                              MD5

                                                                                              630f2a918eb49925f13b70dbf690d983

                                                                                              SHA1

                                                                                              8e45ac91c76e460caa9c83cd7803b1a551880364

                                                                                              SHA256

                                                                                              910a8baad7cbe44c1124f8364c50771da6fdd87a5372a4d13573e2902044ca02

                                                                                              SHA512

                                                                                              6b1c2f69e3ba4150e9e05cddaa85a94b017e80c2a9325a4c72c7963c18c0e3cfc29c978fe363ac011c03097cae975e8398ea148931343c0209500c71f8ffbad3

                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                              Filesize

                                                                                              12KB

                                                                                              MD5

                                                                                              c1806abcc89edab5c6506a46840faf98

                                                                                              SHA1

                                                                                              039cfb3afedf22ec64ed9137f452604823d92dd0

                                                                                              SHA256

                                                                                              f1bd1cd16569b3abbe7f09d36b310608f3ed880464d98e577a41a4f4c4b14ce6

                                                                                              SHA512

                                                                                              9a20635928e87fff9492393938a22f37da1b43111d5cefc98031c8cbe9ee142099a1b552a56d22c91e224a8c58463570aa33753becbc72c7ca231b2747c1184d

                                                                                            • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                              Filesize

                                                                                              19.7MB

                                                                                              MD5

                                                                                              bdbaa40a86844acac22eba9625373d4a

                                                                                              SHA1

                                                                                              ed246e59e06dd9d7934fbfcd0e4ab869a097a53b

                                                                                              SHA256

                                                                                              a383cbec286f371210e4e983aa7f6442ca9d17e07ff8ba8bf348d379f3a1b253

                                                                                              SHA512

                                                                                              8444b5d8deef13508684fa5adfc0954aed3367d3d06365881059a94be2cad069e344485bfdfeb56ff7bb3f8754f1b858a5487225c186c7e5c081fdd3586a8c3b

                                                                                            • C:\Users\Admin\Downloads\@[email protected]

                                                                                              Filesize

                                                                                              933B

                                                                                              MD5

                                                                                              f97d2e6f8d820dbd3b66f21137de4f09

                                                                                              SHA1

                                                                                              596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                              SHA256

                                                                                              0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                              SHA512

                                                                                              efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                            • C:\Users\Admin\Downloads\@[email protected]

                                                                                              Filesize

                                                                                              240KB

                                                                                              MD5

                                                                                              7bf2b57f2a205768755c07f238fb32cc

                                                                                              SHA1

                                                                                              45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                              SHA256

                                                                                              b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                              SHA512

                                                                                              91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                            • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                              Filesize

                                                                                              3.0MB

                                                                                              MD5

                                                                                              fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                              SHA1

                                                                                              53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                              SHA256

                                                                                              e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                              SHA512

                                                                                              8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 194763.crdownload

                                                                                              Filesize

                                                                                              1.5MB

                                                                                              MD5

                                                                                              0330d0bd7341a9afe5b6d161b1ff4aa1

                                                                                              SHA1

                                                                                              86918e72f2e43c9c664c246e62b41452d662fbf3

                                                                                              SHA256

                                                                                              67cb9d3452c9dd974b04f4a5fd842dbcba8184f2344ff72e3662d7cdb68b099b

                                                                                              SHA512

                                                                                              850382414d9d33eab134f8bd89dc99759f8d0459b7ad48bd9588405a3705aeb2cd727898529e3f71d9776a42e141c717e844e0b5c358818bbeac01d096907ad1

                                                                                            • C:\Users\Admin\Downloads\Unconfirmed 510753.crdownload

                                                                                              Filesize

                                                                                              3.3MB

                                                                                              MD5

                                                                                              3d578d30f8947a0e4ca0b6e340c6f9d7

                                                                                              SHA1

                                                                                              d581d6caec9ebe4aef2e0d365c8163116d18383d

                                                                                              SHA256

                                                                                              6d8e3047582dfcece9e3284538ff46a16e1809de18b1a7543e2082ad0a009237

                                                                                              SHA512

                                                                                              ccca55db5214f271d94a6d24596f74ae08e0d5ab053b9fedce6670d817ca0cf9065a5db76216362045e0133e6644139e73c72129c165c337898594c5d385da37

                                                                                            • C:\Users\Admin\Downloads\WannaCrypt0r.exe

                                                                                              Filesize

                                                                                              3.4MB

                                                                                              MD5

                                                                                              84c82835a5d21bbcf75a61706d8ab549

                                                                                              SHA1

                                                                                              5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                              SHA256

                                                                                              ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                              SHA512

                                                                                              90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                            • C:\Users\Admin\Downloads\b.wnry

                                                                                              Filesize

                                                                                              1.4MB

                                                                                              MD5

                                                                                              c17170262312f3be7027bc2ca825bf0c

                                                                                              SHA1

                                                                                              f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                              SHA256

                                                                                              d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                              SHA512

                                                                                              c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                            • C:\Users\Admin\Downloads\c.wnry

                                                                                              Filesize

                                                                                              780B

                                                                                              MD5

                                                                                              383a85eab6ecda319bfddd82416fc6c2

                                                                                              SHA1

                                                                                              2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                              SHA256

                                                                                              079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                              SHA512

                                                                                              c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                            • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                              Filesize

                                                                                              46KB

                                                                                              MD5

                                                                                              95673b0f968c0f55b32204361940d184

                                                                                              SHA1

                                                                                              81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                              SHA256

                                                                                              40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                              SHA512

                                                                                              7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                            • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                              Filesize

                                                                                              53KB

                                                                                              MD5

                                                                                              0252d45ca21c8e43c9742285c48e91ad

                                                                                              SHA1

                                                                                              5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                              SHA256

                                                                                              845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                              SHA512

                                                                                              1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                            • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                              Filesize

                                                                                              77KB

                                                                                              MD5

                                                                                              2efc3690d67cd073a9406a25005f7cea

                                                                                              SHA1

                                                                                              52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                              SHA256

                                                                                              5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                              SHA512

                                                                                              0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                            • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                              Filesize

                                                                                              38KB

                                                                                              MD5

                                                                                              17194003fa70ce477326ce2f6deeb270

                                                                                              SHA1

                                                                                              e325988f68d327743926ea317abb9882f347fa73

                                                                                              SHA256

                                                                                              3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                              SHA512

                                                                                              dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                            • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                              Filesize

                                                                                              39KB

                                                                                              MD5

                                                                                              537efeecdfa94cc421e58fd82a58ba9e

                                                                                              SHA1

                                                                                              3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                              SHA256

                                                                                              5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                              SHA512

                                                                                              e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                            • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              2c5a3b81d5c4715b7bea01033367fcb5

                                                                                              SHA1

                                                                                              b548b45da8463e17199daafd34c23591f94e82cd

                                                                                              SHA256

                                                                                              a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                              SHA512

                                                                                              490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                            • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              7a8d499407c6a647c03c4471a67eaad7

                                                                                              SHA1

                                                                                              d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                              SHA256

                                                                                              2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                              SHA512

                                                                                              608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                            • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                              SHA1

                                                                                              6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                              SHA256

                                                                                              26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                              SHA512

                                                                                              941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                            • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              08b9e69b57e4c9b966664f8e1c27ab09

                                                                                              SHA1

                                                                                              2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                              SHA256

                                                                                              d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                              SHA512

                                                                                              966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                            • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              35c2f97eea8819b1caebd23fee732d8f

                                                                                              SHA1

                                                                                              e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                              SHA256

                                                                                              1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                              SHA512

                                                                                              908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                            • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                              Filesize

                                                                                              37KB

                                                                                              MD5

                                                                                              4e57113a6bf6b88fdd32782a4a381274

                                                                                              SHA1

                                                                                              0fccbc91f0f94453d91670c6794f71348711061d

                                                                                              SHA256

                                                                                              9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                              SHA512

                                                                                              4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                            • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              3d59bbb5553fe03a89f817819540f469

                                                                                              SHA1

                                                                                              26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                              SHA256

                                                                                              2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                              SHA512

                                                                                              95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                            • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                              Filesize

                                                                                              47KB

                                                                                              MD5

                                                                                              fb4e8718fea95bb7479727fde80cb424

                                                                                              SHA1

                                                                                              1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                              SHA256

                                                                                              e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                              SHA512

                                                                                              24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                            • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              3788f91c694dfc48e12417ce93356b0f

                                                                                              SHA1

                                                                                              eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                              SHA256

                                                                                              23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                              SHA512

                                                                                              b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                            • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                              Filesize

                                                                                              36KB

                                                                                              MD5

                                                                                              30a200f78498990095b36f574b6e8690

                                                                                              SHA1

                                                                                              c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                              SHA256

                                                                                              49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                              SHA512

                                                                                              c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                            • \??\pipe\LOCAL\crashpad_1808_REOLLYPURZIZHSJC

                                                                                              MD5

                                                                                              d41d8cd98f00b204e9800998ecf8427e

                                                                                              SHA1

                                                                                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                              SHA256

                                                                                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                              SHA512

                                                                                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                            • memory/5324-1301-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                              Filesize

                                                                                              64KB

                                                                                            • memory/5796-2707-0x00000000745B0000-0x0000000074632000-memory.dmp

                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/5796-2684-0x0000000074480000-0x0000000074502000-memory.dmp

                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/5796-2712-0x0000000074230000-0x000000007444C000-memory.dmp

                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/5796-2711-0x0000000074450000-0x0000000074472000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/5796-2710-0x0000000074480000-0x0000000074502000-memory.dmp

                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/5796-2706-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2709-0x0000000074510000-0x0000000074587000-memory.dmp

                                                                                              Filesize

                                                                                              476KB

                                                                                            • memory/5796-2708-0x0000000074590000-0x00000000745AC000-memory.dmp

                                                                                              Filesize

                                                                                              112KB

                                                                                            • memory/5796-2683-0x0000000074230000-0x000000007444C000-memory.dmp

                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/5796-2722-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2686-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2685-0x0000000074450000-0x0000000074472000-memory.dmp

                                                                                              Filesize

                                                                                              136KB

                                                                                            • memory/5796-2682-0x00000000745B0000-0x0000000074632000-memory.dmp

                                                                                              Filesize

                                                                                              520KB

                                                                                            • memory/5796-2855-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2872-0x0000000074230000-0x000000007444C000-memory.dmp

                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/5796-2866-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2873-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2906-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2920-0x0000000074230000-0x000000007444C000-memory.dmp

                                                                                              Filesize

                                                                                              2.1MB

                                                                                            • memory/5796-2914-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB

                                                                                            • memory/5796-2921-0x0000000000A70000-0x0000000000D6E000-memory.dmp

                                                                                              Filesize

                                                                                              3.0MB