Resubmissions

19-12-2024 08:32

241219-kfqvbsxmgl 10

19-12-2024 08:29

241219-kd1azswrh1 10

19-12-2024 08:22

241219-j9qkzsxkhl 10

19-12-2024 08:18

241219-j7clcaxkbl 6

19-12-2024 08:10

241219-j2wf9swmgz 7

19-12-2024 07:51

241219-jqbbyswnbq 8

19-12-2024 07:51

241219-jp8aaswnbm 3

19-12-2024 07:46

241219-jmcqlswmcm 3

19-12-2024 07:46

241219-jl6bjavrby 3

19-12-2024 07:46

241219-jlylpavray 3

Analysis

  • max time kernel
    1050s
  • max time network
    1046s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-12-2024 08:48

General

  • Target

    b28242123ed2cf6000f0aa036844bd29.dll

  • Size

    87KB

  • MD5

    b28242123ed2cf6000f0aa036844bd29

  • SHA1

    915f41a6c59ed743803ea0ddde08927ffd623586

  • SHA256

    fd563cf7c0c862ab910cf558b5a123354b616e84902d277edf09f378ff6f9786

  • SHA512

    08e5966ca90f08c18c582e6c67d71186a6f9c025fc9f78020e1ce202814de094171111b7f3623d81f7371acdf92206446f7c0425e08e8f5f5b6fd969007d9fca

  • SSDEEP

    1536:0A1KsVHBnVJ0T1rFTQHUPx+nVP7ZSRILMZoXyqqEbzPCAdt6rFTc:0A1rVIrFTOUsnVP7sRILgAPCvrFTc

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 60 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 37 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\regsvr32.exe
    regsvr32 /s C:\Users\Admin\AppData\Local\Temp\b28242123ed2cf6000f0aa036844bd29.dll
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Windows\SysWOW64\regsvr32.exe
      /s C:\Users\Admin\AppData\Local\Temp\b28242123ed2cf6000f0aa036844bd29.dll
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3124
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3124 -s 596
        3⤵
        • Program crash
        PID:5088
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3124 -ip 3124
    1⤵
      PID:116
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff81dc946f8,0x7ff81dc94708,0x7ff81dc94718
        2⤵
          PID:2124
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:2
          2⤵
            PID:3344
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:5060
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:8
            2⤵
              PID:4504
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:1
              2⤵
                PID:4520
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                2⤵
                  PID:540
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:1
                  2⤵
                    PID:2280
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                    2⤵
                      PID:3208
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                      2⤵
                        PID:2040
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5384 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:720
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:1
                        2⤵
                          PID:1404
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3668 /prefetch:1
                          2⤵
                            PID:3276
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                            2⤵
                              PID:228
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                              2⤵
                                PID:784
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                                2⤵
                                  PID:1952
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                                  2⤵
                                    PID:1524
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:1
                                    2⤵
                                      PID:4116
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:1
                                      2⤵
                                        PID:2716
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:1
                                        2⤵
                                          PID:4712
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:1
                                          2⤵
                                            PID:4284
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4828 /prefetch:1
                                            2⤵
                                              PID:4288
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5880 /prefetch:1
                                              2⤵
                                                PID:1884
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3948 /prefetch:1
                                                2⤵
                                                  PID:1136
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                                  2⤵
                                                    PID:5096
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                                                    2⤵
                                                      PID:1952
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:1
                                                      2⤵
                                                        PID:1388
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6424 /prefetch:1
                                                        2⤵
                                                          PID:4216
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:1
                                                          2⤵
                                                            PID:5168
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6300 /prefetch:1
                                                            2⤵
                                                              PID:5176
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1340 /prefetch:1
                                                              2⤵
                                                                PID:5480
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6868 /prefetch:8
                                                                2⤵
                                                                  PID:5924
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6888 /prefetch:1
                                                                  2⤵
                                                                    PID:5928
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2148,1539631817755202982,6536998644870562259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 /prefetch:8
                                                                    2⤵
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:3568
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:1108
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:1480
                                                                    • C:\Windows\System32\rundll32.exe
                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                      1⤵
                                                                        PID:4148
                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]
                                                                        "C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\[email protected]"
                                                                        1⤵
                                                                        • Drops startup file
                                                                        • Sets desktop wallpaper using registry
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4928
                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                          attrib +h .
                                                                          2⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          • Views/modifies file attributes
                                                                          PID:1876
                                                                        • C:\Windows\SysWOW64\icacls.exe
                                                                          icacls . /grant Everyone:F /T /C /Q
                                                                          2⤵
                                                                          • Modifies file permissions
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2392
                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                          taskdl.exe
                                                                          2⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5004
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          C:\Windows\system32\cmd.exe /c 157471734079840.bat
                                                                          2⤵
                                                                            PID:3076
                                                                            • C:\Windows\SysWOW64\cscript.exe
                                                                              cscript.exe //nologo m.vbs
                                                                              3⤵
                                                                                PID:4304
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib +h +s F:\$RECYCLE
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Views/modifies file attributes
                                                                              PID:5844
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1652
                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\taskhsvc.exe
                                                                                TaskData\Tor\taskhsvc.exe
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • Loads dropped DLL
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:5212
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c start /b @[email protected] vs
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5764
                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious use of SetWindowsHookEx
                                                                                PID:3452
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3832
                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                    wmic shadowcopy delete
                                                                                    5⤵
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1740
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3596
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4664
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4732
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tvhpejndbjx409" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1904
                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "tvhpejndbjx409" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\tasksche.exe\"" /f
                                                                                3⤵
                                                                                • Adds Run key to start application
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Modifies registry key
                                                                                PID:1552
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2512
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5600
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1080
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4696
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3596
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:3592
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5752
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5928
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1928
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5336
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1716
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:428
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4828
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1088
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2676
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5028
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2080
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1952
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:3000
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:2912
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1992
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:5172
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:3508
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5404
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4460
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:3888
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:2612
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3472
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:880
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:404
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:408
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:556
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:1644
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4048
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1124
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3728
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5224
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:4504
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5772
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5800
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:5648
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2856
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:756
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:2040
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              PID:976
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • Executes dropped EXE
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:4540
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:6064
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2676
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:6140
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                              taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:3828
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                              2⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:5488
                                                                            • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                              taskdl.exe
                                                                              2⤵
                                                                                PID:3112
                                                                              • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                2⤵
                                                                                  PID:5240
                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                  2⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:4392
                                                                                • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                  taskdl.exe
                                                                                  2⤵
                                                                                    PID:6132
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4988
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:2200
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1768
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4216
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:5436
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:908
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:5304
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:852
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:3532
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                    2⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:400
                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                    taskdl.exe
                                                                                    2⤵
                                                                                      PID:4680
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4908
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                      PID:1084
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4240
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:5708
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                      taskdl.exe
                                                                                      2⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1432
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                      2⤵
                                                                                        PID:5032
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                        taskdl.exe
                                                                                        2⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:404
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]
                                                                                        2⤵
                                                                                          PID:3616
                                                                                        • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe
                                                                                          taskdl.exe
                                                                                          2⤵
                                                                                            PID:1644
                                                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                                                          "C:\Users\Admin\Desktop\@[email protected]"
                                                                                          1⤵
                                                                                          • Executes dropped EXE
                                                                                          • Sets desktop wallpaper using registry
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:5988
                                                                                        • C:\Windows\system32\vssvc.exe
                                                                                          C:\Windows\system32\vssvc.exe
                                                                                          1⤵
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:4612
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
                                                                                          1⤵
                                                                                          • Enumerates system info in registry
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:1388
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff81dc946f8,0x7ff81dc94708,0x7ff81dc94718
                                                                                            2⤵
                                                                                              PID:1304
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:2
                                                                                              2⤵
                                                                                                PID:5940
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 /prefetch:3
                                                                                                2⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4280
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:432
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                                                                                                  2⤵
                                                                                                    PID:324
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:1
                                                                                                    2⤵
                                                                                                      PID:5700
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4352 /prefetch:1
                                                                                                      2⤵
                                                                                                        PID:1256
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:1
                                                                                                        2⤵
                                                                                                          PID:2264
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3672 /prefetch:1
                                                                                                          2⤵
                                                                                                            PID:5532
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4252 /prefetch:1
                                                                                                            2⤵
                                                                                                              PID:3864
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3640 /prefetch:1
                                                                                                              2⤵
                                                                                                                PID:3508
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                                                2⤵
                                                                                                                  PID:4840
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,5624261369618294600,6857358749162932992,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 /prefetch:8
                                                                                                                  2⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  PID:1272
                                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                1⤵
                                                                                                                  PID:4240
                                                                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:5592

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    a65eaf7dee1f380449710bc7ee3e6241

                                                                                                                    SHA1

                                                                                                                    6ee4c6c025f2eba2815844bc0e79c14749b97234

                                                                                                                    SHA256

                                                                                                                    1bf94c8b2e3199ac99f443b29fd2311c89d359626f393eeb15eb2f06d5935250

                                                                                                                    SHA512

                                                                                                                    4a09e849cf61c392faa95da496cddea47751c4181e7bcce54eeab94699e8ddfd35b226cec5af6086ab5a55918e4d668f7fcb8f7a97c63682499ad99acc7d89ad

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    56a4f78e21616a6e19da57228569489b

                                                                                                                    SHA1

                                                                                                                    21bfabbfc294d5f2aa1da825c5590d760483bc76

                                                                                                                    SHA256

                                                                                                                    d036661e765ee8fd18978a2b5501e8df6b220e4bca531d9860407555294c96fb

                                                                                                                    SHA512

                                                                                                                    c2c3cd1152bb486028fe75ab3ce0d0bc9d64c4ca7eb8860ddd934b2f6e0140d2c913af4fa082b88e92a6a6d20fd483a1cb9813209f371a0f56374bc97d7f863b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    390c19203f97c52758d1dd26c828d666

                                                                                                                    SHA1

                                                                                                                    98b32ed9a10b61774d3172086a87890e7a4ce3e3

                                                                                                                    SHA256

                                                                                                                    a2e06dbacd8cd632b1d3f23ac50f2b5beea948c0861ad7aa7c0816f4811c4efa

                                                                                                                    SHA512

                                                                                                                    b88fc7b850a8b168f777954749bd739d0cfe129f397d56080c16e24a92a90877cc732b3fcf166bee46ee1ef822e198c237a37478e9bad14564a17b4fa6302f46

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    74e31252bcf6ad202c5b9fe5df0659a6

                                                                                                                    SHA1

                                                                                                                    8c969a20c834098021364d1cc3293bbec4bfb261

                                                                                                                    SHA256

                                                                                                                    f4c9d4007bafc5eef25b00abd03db6e2a815dab96b9f2c1bfdf785c3db54e157

                                                                                                                    SHA512

                                                                                                                    b07a8d85a0a7025eba294f1f8862be7480e492e3bcbf49fd22a8dd4de0d2ee35c73471f4b575c34ba3ea82371d36fe8815d8432d3a1e0ebedb0fdf92f7b0b720

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                    Filesize

                                                                                                                    152B

                                                                                                                    MD5

                                                                                                                    e443ee4336fcf13c698b8ab5f3c173d0

                                                                                                                    SHA1

                                                                                                                    9bf70b16f03820cbe3158e1f1396b07b8ac9d75a

                                                                                                                    SHA256

                                                                                                                    79e277da2074f9467e0518f0f26ca2ba74914bee82553f935a0ccf64a0119e8b

                                                                                                                    SHA512

                                                                                                                    cbf6f6aa0ea69b47f51592296da2b7be1180e7b483c61b4d17ba9ee1a2d3345cbe0987b96f4e25de1438b553db358f330aad8a26e8522601f055c3d5a8313cdd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                    Filesize

                                                                                                                    68KB

                                                                                                                    MD5

                                                                                                                    d4db8e09c45049ff25b0c75170df6102

                                                                                                                    SHA1

                                                                                                                    6d1f07d1556a132a4a794e29df8455cc271f05a3

                                                                                                                    SHA256

                                                                                                                    381473cd4e59e55dbacd388d552dcf27ebb82e7c8ddf315262a558fb25b3f742

                                                                                                                    SHA512

                                                                                                                    f78a68b51982e6f2cf25b12b3e24195a003f9c2d8ea84f7b5ab0ed3a70a5f2c7ed97932bcf5b30be57db7f6133c9b8f1744f801ee2bf4351b6fba5527cc1b51f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                    Filesize

                                                                                                                    47KB

                                                                                                                    MD5

                                                                                                                    0d89f546ebdd5c3eaa275ff1f898174a

                                                                                                                    SHA1

                                                                                                                    339ab928a1a5699b3b0c74087baa3ea08ecd59f5

                                                                                                                    SHA256

                                                                                                                    939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e

                                                                                                                    SHA512

                                                                                                                    26edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                    Filesize

                                                                                                                    62KB

                                                                                                                    MD5

                                                                                                                    c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                                    SHA1

                                                                                                                    0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                                    SHA256

                                                                                                                    df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                                    SHA512

                                                                                                                    af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                    Filesize

                                                                                                                    67KB

                                                                                                                    MD5

                                                                                                                    b275fa8d2d2d768231289d114f48e35f

                                                                                                                    SHA1

                                                                                                                    bb96003ff86bd9dedbd2976b1916d87ac6402073

                                                                                                                    SHA256

                                                                                                                    1b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1

                                                                                                                    SHA512

                                                                                                                    d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                    Filesize

                                                                                                                    19KB

                                                                                                                    MD5

                                                                                                                    2e86a72f4e82614cd4842950d2e0a716

                                                                                                                    SHA1

                                                                                                                    d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                                                    SHA256

                                                                                                                    c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                                                    SHA512

                                                                                                                    7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008

                                                                                                                    Filesize

                                                                                                                    65KB

                                                                                                                    MD5

                                                                                                                    56d57bc655526551f217536f19195495

                                                                                                                    SHA1

                                                                                                                    28b430886d1220855a805d78dc5d6414aeee6995

                                                                                                                    SHA256

                                                                                                                    f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                                                                    SHA512

                                                                                                                    7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009

                                                                                                                    Filesize

                                                                                                                    26KB

                                                                                                                    MD5

                                                                                                                    5dea626a3a08cc0f2676427e427eb467

                                                                                                                    SHA1

                                                                                                                    ad21ac31d0bbdee76eb909484277421630ea2dbd

                                                                                                                    SHA256

                                                                                                                    b19581c0e86b74b904a2b3a418040957a12e9b5ae6a8de07787d8bb0e4324ed6

                                                                                                                    SHA512

                                                                                                                    118016178abe2c714636232edc1e289a37442cc12914b5e067396803aa321ceaec3bcfd4684def47a95274bb0efd72ca6b2d7bc27bb93467984b84bc57931fcc

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\0bbe00d9bf7b798e_0

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    6ec29cc36cab8066e8aeab31f9c2e8b4

                                                                                                                    SHA1

                                                                                                                    2ed7022a1eb23b8fc5b9b1a22738ed09f15957f9

                                                                                                                    SHA256

                                                                                                                    76af742db1703a75e267865706b28c62f74623c3e01a5bf339bac0f9068cd675

                                                                                                                    SHA512

                                                                                                                    612bd8f4083a9f6b08a37d489407003eb59abbf6fd3a1b41f225b876fe05ba6ac8be8635d3033b8d5a5ec47e26c9979fcac288b6255122dd1f670e8e981f0dbe

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\25c90b4fb1c6ef85_0

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    e4c5087047da6ef69a8ba5e94935676b

                                                                                                                    SHA1

                                                                                                                    d8c0f55f3cae1ee586a7210ad0fa7930d5a50116

                                                                                                                    SHA256

                                                                                                                    769770d9164f4ac469e1f9dfd559638b10226ef3ff076a573800fec0fc9ba921

                                                                                                                    SHA512

                                                                                                                    de749580117a2ffb02cfa3449b61dbb08bfd228c1fad198cb53eb35363c64954461212ec07167e6f09c2e82e2bb433950ee9c5ad1247629d8215f50064f7ed8d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\3a4259a0181983ba_0

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    658b9ae298175fe7d4b2b84d4b5e6365

                                                                                                                    SHA1

                                                                                                                    117abc58f3e6db1cfcd24f19d7711b5dce5e12ab

                                                                                                                    SHA256

                                                                                                                    877db0ed372ce56530f617fa61c689106e865c6394bf27baff9108fc08877416

                                                                                                                    SHA512

                                                                                                                    ae9026d8359bf38254aca3b55e145ee19d17f7ae54473b7c399e406ad7504d78023d31d85f8da88d09a8bbfa600c1acf38e4216e383fa4759c9aa9fb443fd53b

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\3f139f229e6f0497_0

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    e3b4d6583aba5a1fbb543bd8a0836421

                                                                                                                    SHA1

                                                                                                                    b71b030edffe699cef7246dccdd192aeac7a5183

                                                                                                                    SHA256

                                                                                                                    5535dec6501b07ac230da56cded99939a2dd920e905ec136c92bacea9fb9c291

                                                                                                                    SHA512

                                                                                                                    321543dd5326cbc09b5eda9bd6524e4a123ce662cd7c51aa413a9752a89571f13910d7eb8e77c6bcd3278f3edd18d2d62165743d733b2d913435e673868d8f8a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\45a16ff6d0d9ab5f_0

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    a6300ef7cc09b51fdee1a90940702734

                                                                                                                    SHA1

                                                                                                                    5767bd147087df19f5dc9ccbc0340ee1be0f2ece

                                                                                                                    SHA256

                                                                                                                    1f5800dcd052e2b475ae356699a5455d9891db4a294b3fd2d02e649fc5478616

                                                                                                                    SHA512

                                                                                                                    1b0471f312a7dd666a2775b5f13a654b2912ebe25fd10cf3d011fdb81926cd47e3bda582ce57bdbc45ef5ddf2e81746b4da090c5c1aa4101499f9d158c2943b1

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\53ac5abc87e80789_0

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    8108c96a3c70a8ddf597dee0bf348ee0

                                                                                                                    SHA1

                                                                                                                    03d40e90751a8422f78c4c87d7d15b7e444fe758

                                                                                                                    SHA256

                                                                                                                    eb4dd63bb48d8dddb04a2a78bd1e86fc278638763e792b40b3f2dd4dbed7d878

                                                                                                                    SHA512

                                                                                                                    8d0844ba2166395a71391ff23805695909daba44415eaea533fc783e9da569c6be01f98e86ecd600b59f9a6210629437fe3d66030ab514a9673c1ee962fe92fe

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\5dd1e579c9681f95_0

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    94ad0625c959484b886216d649f190ff

                                                                                                                    SHA1

                                                                                                                    d7571f934d156483a6b4177be94f0f0dba0827cd

                                                                                                                    SHA256

                                                                                                                    4ab412569509a97683286db0ba361b6c5479b7d8e8216458384f333661ee2b98

                                                                                                                    SHA512

                                                                                                                    9635c7c895fe0a521f6c96af7d66b0d70e63857efe68b62de49fb491741a9cc980e7bb07fccb4f69c55861ae52a868d0509e424af2fc5adf2a5920b5b70881ba

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\61a0b4d20ae0e222_0

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    2f170ce16605240b04823cf4fe79bdbd

                                                                                                                    SHA1

                                                                                                                    4b4a1cdffc863ea136f313c1326eead7f8d5d35b

                                                                                                                    SHA256

                                                                                                                    c72c78515fcf39ac4055e79c456e05745250629bf63447cb1afaaa5a819c3f82

                                                                                                                    SHA512

                                                                                                                    46bf2a86352de7d79ee2a16dd9eabcfa02228b1182ae432b689b7b55a298c5eff2285d17b1f6d4b120517506c9782bd05355b79c65a940f463b3756924b83038

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\74b88724f60b0383_0

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    e6672698634d367f0e0f403d7f6e4e4c

                                                                                                                    SHA1

                                                                                                                    dd05450dfc1046d4fe3676cb2dd330d9d185bb3c

                                                                                                                    SHA256

                                                                                                                    c43db40c28aa2ca34b4e6ed38d56ce14f911c082f580c18a4c10b9b9b924905b

                                                                                                                    SHA512

                                                                                                                    699cb7606cac5bfa5d04db615cf53c507495ceb651f669d78597c4eb94cdccb2553640c9a2ecd8b763fe5b195e2f5381f231213199ba37a030575dd8c8e212a4

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\782d018d3f59e184_0

                                                                                                                    Filesize

                                                                                                                    27KB

                                                                                                                    MD5

                                                                                                                    ddac55c2f6145b4ed124707f0e46a4d2

                                                                                                                    SHA1

                                                                                                                    8c71d6e57e46a10ca144b203310950c0a0599c36

                                                                                                                    SHA256

                                                                                                                    84116209507411cb1f2c9a1d693f55284fe62ffe9bb5163755da4a142def73bf

                                                                                                                    SHA512

                                                                                                                    884b02a572992b1ef4d7ce555a0d1fc1a4cce4614567ded265ff93cc457467d6eb4948fe66f71b9f108ee9f7738fc0760d6129d3b91388e9c0ec7c8cadda13ac

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\90d7d7591a1b39bb_0

                                                                                                                    Filesize

                                                                                                                    262B

                                                                                                                    MD5

                                                                                                                    5acbdfeb0cbc3b330bf854fe520ba014

                                                                                                                    SHA1

                                                                                                                    a31b74ce691e4cc769cbc8f2cea599121f7d44e1

                                                                                                                    SHA256

                                                                                                                    d5ffe31e3b8bfc387e6c863b92726a51d7ad3803dbf73b8203fdcb1a0edcbeb7

                                                                                                                    SHA512

                                                                                                                    64914e31b93a96df5ab2aacfe90c39ef6fcea7039afc05fa5cf96331e8e4194f104947a4ab341d00cb999fc20cd4ed688198e27a231ab6752f4aaf507da2cb7c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\b1d693ac0f52716b_0

                                                                                                                    Filesize

                                                                                                                    3KB

                                                                                                                    MD5

                                                                                                                    cfdf353a01a02821887bac8ceb75af9e

                                                                                                                    SHA1

                                                                                                                    0e72bcf97cb2fe9c6f57b7afca216bdacbbd3511

                                                                                                                    SHA256

                                                                                                                    79fca4ac92733d5085f82a95d1d087d9167f40c4296bd48a6d255a461d7a5be3

                                                                                                                    SHA512

                                                                                                                    3ade51dcaf2a99995d010a6ae03671c3ee6eccc555a08ec8bf6668980ae392ffcc8a9d34acc93410a85c31985849762a77cad4ca0f94b7b039ff5ac966e9798c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\bb2f9b57f8f5df6c_0

                                                                                                                    Filesize

                                                                                                                    289KB

                                                                                                                    MD5

                                                                                                                    36ad83e47b054c87edf2370a1a8ab8ed

                                                                                                                    SHA1

                                                                                                                    82b00617137299352d18acbc8357de147c8122b7

                                                                                                                    SHA256

                                                                                                                    3f448aefe7ec21500c1e5f1f48d3794d52ed747e33b2f866a59c618545a3b338

                                                                                                                    SHA512

                                                                                                                    cac2783bcd44839634bafabf9105bf3a3d211cef97d4b2f5effaecf96a36640393f4e2a0e68aa15faab1f8d9523b44b8a1c745ccab79542dcea01acc858457ad

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\be6d12311ce2b399_0

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    b31b98b4a85a05d9995ff4958db7734d

                                                                                                                    SHA1

                                                                                                                    169684c82786f89dd5e6afc9ab1f2b1c150abe20

                                                                                                                    SHA256

                                                                                                                    458892ffecd24912e93e32bc81aca0314bedff4f0d11fe32322c10fc68662570

                                                                                                                    SHA512

                                                                                                                    aee2b61d70a74d2b9dff6b18957c9d0ab856fa5ae66f89f145561f516c87b602f4a7c85e58e072f49dbc49204fc8d2b45c1fca4d5abeba4df8713ff14f607197

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\c91c845c83814759_0

                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    364cde915b5ff60132bc3d40863f9d32

                                                                                                                    SHA1

                                                                                                                    4a17ccf25d75beb5808f75058a41c87e76ca3192

                                                                                                                    SHA256

                                                                                                                    1c01014eb57f87a088cd79bc633deb84353e3488ecb49993d33602e14fb9be0f

                                                                                                                    SHA512

                                                                                                                    336b1e1f8368c83ea3cebd8ff9068ae7b5e32e3664663e958e63996e8c6baaae60e61e2f879f56e11585abd280172d299bada9f32c631b26bd7a3df1df796177

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\e239929a95f56ab5_0

                                                                                                                    Filesize

                                                                                                                    2KB

                                                                                                                    MD5

                                                                                                                    740a4e74b3e782451112a909817818f3

                                                                                                                    SHA1

                                                                                                                    dc17a49bf502d311b4583bea3a619671dc1626f6

                                                                                                                    SHA256

                                                                                                                    090674a633872b55d017f56add4ac2defed45f2b94bd2c1369cbce49a6f7e40a

                                                                                                                    SHA512

                                                                                                                    4a42c450df678fd405ec65357f0cd19f7fc8dcbc831766f385643d967f6e064848ce473c11e462227a668a9d6672dcd0321116b01f1fd0f60b12c80a0f6cb7dc

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    8047a1e76520dc71e2d0095a8386653a

                                                                                                                    SHA1

                                                                                                                    bc711977ae382c3ac0cd23cadf0dcb5c40bbefc4

                                                                                                                    SHA256

                                                                                                                    c03e11eba46e3e31a8182725b9cd6ecfe0a5ba5f4e64c6da10b69623af0757b5

                                                                                                                    SHA512

                                                                                                                    f06bdb2a6a8192859a2d047505ed5080735cee95c2b8b4cfe8c55312b838cbde49ffc09f89e3fb505949880bd36c1b7b86940248c37c361632d0dea5280cd061

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    527155205d787647ef19dd191b31fa44

                                                                                                                    SHA1

                                                                                                                    733c088258248f3aa62de02f67181901f4a979ea

                                                                                                                    SHA256

                                                                                                                    38d1177abdb497e31fcd0cfd575ca4f4a8579928540249b0e672d54ee9050509

                                                                                                                    SHA512

                                                                                                                    f47117fc006c4110f2e2a900f14dfad1bc2b7d995bc1bac4b35adb9373a76be1a3ac5135e80885d526e32e5519a1c4a58a018edf5f048e3aa91db46c30885c99

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe59c029.TMP

                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                    MD5

                                                                                                                    e9af169ba08789ff056095d31263be8b

                                                                                                                    SHA1

                                                                                                                    e859259704c1fe8ff7bd3f16c1795903fb786b4f

                                                                                                                    SHA256

                                                                                                                    beaa5d65d7a2fce5e1050380de994c767efbd38e543742294903653c335c14cb

                                                                                                                    SHA512

                                                                                                                    153bdf31e0754ac7d45e96a45cac4d235c0d6efbaf1d09d1c08660b704365421361d6225ef062575e93772b53fe97d71dc21916e6f050018ab79674428397acb

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\GPUCache\data_1

                                                                                                                    Filesize

                                                                                                                    264KB

                                                                                                                    MD5

                                                                                                                    16d849151461ccb2610a31f5a5f3223d

                                                                                                                    SHA1

                                                                                                                    99288fc5197efc046b309453448299a1e80ac828

                                                                                                                    SHA256

                                                                                                                    965d1bdf74bb2861d7ecc0de9a38e8552b274e8d621253e7bb6ceef1d0439250

                                                                                                                    SHA512

                                                                                                                    c4b890c979be6b0db91dd1d630b66ddf9ea49295c94ad870c9df326afc5f0249488a28291934953cfb93888f6b42622a15e8fbea6b5eddbd8c80f4413e7a1957

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    74f49c6e35619d703233e8f1046062df

                                                                                                                    SHA1

                                                                                                                    b3ad86cf170d724fa5fb631d2b57a6d952661900

                                                                                                                    SHA256

                                                                                                                    9d67f56f6875dafe004691a72db1c633a213241464ff86e817cd73bcae737114

                                                                                                                    SHA512

                                                                                                                    028b19e83936e37ca14ae71025f1e9b72169dc0ba9b6536e6ca5d02c56f95bc0fcbe80540de4e5845a1e2b1a3bea378d33a267bf82fcb71a2ab8356cca320c96

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    7637557f66e7e3d57efd372aaba758ee

                                                                                                                    SHA1

                                                                                                                    f784d9ab182aca1e49d2484f8b8ed9c31a740c58

                                                                                                                    SHA256

                                                                                                                    8e51bc00ccef906aa37eb6e896457ade673a03620341b770b339067b6eb8d68d

                                                                                                                    SHA512

                                                                                                                    386ab11355fcd070019b379b42be97247fcc641af89a9cf9e8fb54a08c811760d5467cf611e3461e08d8cc0dd5c998fb672f927ceaf6e350d4b1661d2c26a918

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                    Filesize

                                                                                                                    1014B

                                                                                                                    MD5

                                                                                                                    a1ee1a5e63b6a7d81cb33a3d83ac8cf3

                                                                                                                    SHA1

                                                                                                                    6612d1c45eb1fc476c92a6e2d3d611055aa85748

                                                                                                                    SHA256

                                                                                                                    69aac1ae5b06934d7527fb9207db1636762377085a2535e19b5d77fb7f409b8b

                                                                                                                    SHA512

                                                                                                                    f6ad695daae8b4b60e6563cffd3747d543dd068d3392ff97f35504c3dea44e32176e8ad4e011ae44e4a0230fbbf42a1909f2d7b6741427dcd9ce027e4000aa7e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    31f3d68a924882f3585e7e8b29338228

                                                                                                                    SHA1

                                                                                                                    f70a72d175bd9b236a73f305c7bde72ac983e370

                                                                                                                    SHA256

                                                                                                                    998efa6054286b282eede5e0a6b9564d3878825bb407f75f523ee27c0d39b57f

                                                                                                                    SHA512

                                                                                                                    d2031a673c8166a13a24b577b8f0e8aef5b77a0d06a052c938b27396d5358e4ca04355d35415c2118f9b635aa3f81c792f1cb0513f860978cd4449091799d303

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    d926ad8c8a161a6c12ec81b5fd1ac9e5

                                                                                                                    SHA1

                                                                                                                    58180d08614bef2ec346f955e90e8d91ead063ce

                                                                                                                    SHA256

                                                                                                                    b2c14f4d69bb315c66762a2baace2a358098fe46f55e6c6fd6e9374b6b793471

                                                                                                                    SHA512

                                                                                                                    a64ab4055361ceafcdf59cb35bb3e11a94cf8128f0193fb9b4e22a458f76c2404e6d845bb968bb3dc1f576cdcb0869ade1a2e55418ef72f9cda1d15993438087

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    fa696ad22619f41410368428e0a77fdd

                                                                                                                    SHA1

                                                                                                                    4211e2fdffaa0b0bad500ec7494ab26b9da814f5

                                                                                                                    SHA256

                                                                                                                    be89d506521d84f6d5187a8c6b5610b0123b838459ff6ef4acb3ceb8c6f6e4f9

                                                                                                                    SHA512

                                                                                                                    3c836376e351d2b1f4657ca228750129d955738e9b97b049a920e12c5c7a3bf4e7834f3c2280cbd7516f0f6103a6f4f331a5e37f9facecc496446efe4225a916

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    a074fbd62682d72c71f5ae216e9626eb

                                                                                                                    SHA1

                                                                                                                    27441ef06a9fe9287c5ac02a514974de46e7e232

                                                                                                                    SHA256

                                                                                                                    bc888fdc89a6be54700785e2c68417ed827743c184be86f8f89488ebc83161c0

                                                                                                                    SHA512

                                                                                                                    3bbf7e8885fa63d60978db2c27ca870b1965bf33c097173f335aaeb8b6394605b3d5f68e7b6f8ea98a6c705daa5e91f77a2d3d3fb185db93cc4d59d37b6d728e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    4fe8ea74cb19e99a904136e5af0af4d6

                                                                                                                    SHA1

                                                                                                                    8f410730c62bed603438287336ce6e11057a26d5

                                                                                                                    SHA256

                                                                                                                    63df4ded75b89d72e86556584916addecf6c91e87525920d6b6f5203087c64a8

                                                                                                                    SHA512

                                                                                                                    74ca8531de1dfae200105230cfcde57251069d84606c1f582ef52824c7186fdf5dec8c020761a17942761d4ea4609d2fc52facaa033168d148a3ca0d7b18cd6e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    051a97e7f9013daf5b5d50af919002d2

                                                                                                                    SHA1

                                                                                                                    3f430e752ab1ee9196327492fd4805bf8233d900

                                                                                                                    SHA256

                                                                                                                    0c9383f1387562ed29ce579f0a56f3f02830e575f1e9fd496268d904e1ade86e

                                                                                                                    SHA512

                                                                                                                    843025a6b0c9082eb0867e316fc91892aefa625c3dfc647ea702d0db5a234552f24cf755684eb8050f75fe7a827e7c4288d1d07ca20977465e900c438009fd5d

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    6KB

                                                                                                                    MD5

                                                                                                                    3a31c2f9e49a3a8c71802aed7f09f510

                                                                                                                    SHA1

                                                                                                                    3a98bdfead96ec99556e64476128b738e674f964

                                                                                                                    SHA256

                                                                                                                    03d50fa7a4021c0ac517cac1d7f056669a108a23924be397a94933a12ed47266

                                                                                                                    SHA512

                                                                                                                    c412cb579f4c05b5629ec2b8f4e4b493823a434dee62c5bbb12b27740fb4b1d8545409dc859875ce2c7588fddd46740d4f1e7b003f73d02d5b6827b840456d2c

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    e8d71aac513817e16ce1f21829695360

                                                                                                                    SHA1

                                                                                                                    96252e369186a33e33372155b706f9df3c1ae248

                                                                                                                    SHA256

                                                                                                                    ee0dc48041eaa19427c994742eddf577930a1a7daf32bcea76a37f4e7227fd5c

                                                                                                                    SHA512

                                                                                                                    3b558b3296c072b1bdcbc0ef754c18845e9daa9f2290f6d0b7c997db897e4a17da211dc04d3d21d9e7e45c8549df1bc1e3d338f1c5273a73b45ce99b403d356e

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    7KB

                                                                                                                    MD5

                                                                                                                    fe110cd26fddc854b443b41163be8001

                                                                                                                    SHA1

                                                                                                                    34bbac3037324129f3185e20c3e13153eae169b6

                                                                                                                    SHA256

                                                                                                                    d9b6494bc27da98334b2f57c02df90b677e8580d3aa1dd2173ef04a307bc5e20

                                                                                                                    SHA512

                                                                                                                    f300e8d5a89179316037cfa52c258ea67f874671a82541ccfa61d6c770460897e136475c66c07c199effc171dd2ab32c44481d48ed0f442f4c644ef71806d296

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                    Filesize

                                                                                                                    5KB

                                                                                                                    MD5

                                                                                                                    5c492ab187504deed8ef049dafeae91b

                                                                                                                    SHA1

                                                                                                                    f489ff1b429d9af8499a427a71e9118964301e8a

                                                                                                                    SHA256

                                                                                                                    d37e625f2c3783a2bc4cb04f9165e8ad6983cd4b50a3c0137ea33cc1c0c3ecf6

                                                                                                                    SHA512

                                                                                                                    240b455dac411b974c99516506c0f3ab79cd9c5f565d019ba52876125bc16a1127c96f4960e906d6d5a50c51e1422c83b8b87816ca9777aedaa4725d5eca3dc7

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    759243610f68a7f76915f6848d10582a

                                                                                                                    SHA1

                                                                                                                    18db5d3adfb4d81d3124484ba61801feb3fe169b

                                                                                                                    SHA256

                                                                                                                    f9731a7d7cc374d0f82916bfb73723143b94448174f9ad76fd6bc61f8b90cf60

                                                                                                                    SHA512

                                                                                                                    eb90969383222606285e8e48dfd1223dd79c0404bdb82934323efd566b6752ffc11af019b02b5a523ddb43f88adfc589d1904fb074292397569d4e78e7e53153

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    ca281bd898936b034807387bbe76a1f0

                                                                                                                    SHA1

                                                                                                                    fe4094406b35fe16cb40dc725635705f2565220b

                                                                                                                    SHA256

                                                                                                                    b82bc150db20a20a2cae333005f185ee39dce6131d77871392648215503adb47

                                                                                                                    SHA512

                                                                                                                    aea625f1e09eec90c32e0382ae4041f87b3106dff2e47090164c54590592648463fbeb643ca33729492ec9ca0631a35e30c1ed3ef550f97a5f6ba95f78fefecd

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    57eb50a095305a3413ecd58ef13cb8a5

                                                                                                                    SHA1

                                                                                                                    0f71b4228a828d823a3e72a88d9f5da9b937d46d

                                                                                                                    SHA256

                                                                                                                    277d5a463cc180fa47502042f774a5615bc584a7f11b6cb73cdf5d65d34f5bcf

                                                                                                                    SHA512

                                                                                                                    966e822ee609615f6f1ce6ac14aaf52984ea4a6ce4b4bf79d7456e2737e0d98221344a8c8a83dc68f8d85cee76c00ecb1fa91026bcaefd6ba0ad93b1ae553ca5

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    3a54d5b95b1607921ce479336264a58e

                                                                                                                    SHA1

                                                                                                                    424e4be6b22c89364eec46a72fa85e900bc0941a

                                                                                                                    SHA256

                                                                                                                    8d2e47f204e0cdae69dd0c21c2a6523f5806e4b3bf2f7cfa5189b37de73d81bf

                                                                                                                    SHA512

                                                                                                                    f11f7125b8fbc81fa343fbad0fd9180b1ce6fa9f3418cffed2e956ce3cac7f014576a3a8e2213f73db372b53959830bf3a317d35352ae28774ba798f8e41367a

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    dfe2388f278b100d156bd6572dffbab1

                                                                                                                    SHA1

                                                                                                                    9a794ae0e94cc6a4390d9abc4ef47a86f23443b3

                                                                                                                    SHA256

                                                                                                                    c257b805800e6539d5bce75c93240d751e9781ba8b59ed1a3ffd38801e6a9ae9

                                                                                                                    SHA512

                                                                                                                    aa866f3601588bdf868afacc5087eb583575f6fec21cae03adda961ecbc3f75a283bbbfc702a5ff3d636c76fc93b69b380364a7d912ca04f6242015cd1c73343

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe585639.TMP

                                                                                                                    Filesize

                                                                                                                    1KB

                                                                                                                    MD5

                                                                                                                    71366ab51594698af90783cf39df7788

                                                                                                                    SHA1

                                                                                                                    7aabf0ef4bfc6c961f67979d51aba9b507b45ae9

                                                                                                                    SHA256

                                                                                                                    6d898a8bc3dd925b76cb7840e6281a45fb1c758308e205a2aa2bc27b95162d4f

                                                                                                                    SHA512

                                                                                                                    8197016e8b6ad1cf9222e7c2db95a817d4c62c4edd21101de7e35ac872675c0e10d443003d601f14b2236845ad93717d29bfd233ae361cf4f956c3a260836ca6

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    aefd77f47fb84fae5ea194496b44c67a

                                                                                                                    SHA1

                                                                                                                    dcfbb6a5b8d05662c4858664f81693bb7f803b82

                                                                                                                    SHA256

                                                                                                                    4166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611

                                                                                                                    SHA512

                                                                                                                    b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                    Filesize

                                                                                                                    16B

                                                                                                                    MD5

                                                                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                                                                    SHA1

                                                                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                    SHA256

                                                                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                    SHA512

                                                                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    86db449f9cbb7da8e09509e6632ba96f

                                                                                                                    SHA1

                                                                                                                    8125d3b062aa6ebe99dd841621fed39d117827ce

                                                                                                                    SHA256

                                                                                                                    7083838cf1c514ef5dabfcfa3cee9799ed80ab76f8e690a310d15c26121ca4af

                                                                                                                    SHA512

                                                                                                                    6600bb732014111e9453ff2e3924b530d2b5f1b2e943ac336aa97fdfa1e88a594e4cf28fdfecf016882e8380784eff2e31a99b6f9d46cd9df42e7db3e1c964b4

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    12KB

                                                                                                                    MD5

                                                                                                                    2963e6e84039a904a92fb94238ff7270

                                                                                                                    SHA1

                                                                                                                    5e44bbc4dae4bda9221d8eb1670eca2fdc703c3c

                                                                                                                    SHA256

                                                                                                                    3dbe4a9cc46d5a35bc800ef527b45148a642e5d5cb053bda3b5573f4b925aa99

                                                                                                                    SHA512

                                                                                                                    f937d68c0106b7375f6b9c9e2c1458f05395a2519af6eed74d9623b1a3e0bcb86fce2e51322d1cf1c194c12ba29bcec42d01eb38b81c391f6e4b37833933ce09

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    11KB

                                                                                                                    MD5

                                                                                                                    16eee76c9535b37ae5d9880357292143

                                                                                                                    SHA1

                                                                                                                    5acd8db2610b0c02d8f16b2233a362c353ed9303

                                                                                                                    SHA256

                                                                                                                    eb4ff36848056922a67f2a21949d4d7c6c12cdb069247da34f4e5b1e71b24959

                                                                                                                    SHA512

                                                                                                                    0dd6d8d3b32760c27365b7dfd22d3248b2b14b1608623d3648504294f8d68c81b6b67079becd7a165fffe7fc50a84174d6d6d4a1dee8194e987964ac59bd264f

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    dee8271334d94c2eeef848b48ffa25c7

                                                                                                                    SHA1

                                                                                                                    378d6df01b01bf8fda2361a2cb496e16ad0f72b7

                                                                                                                    SHA256

                                                                                                                    b93026d9cae6a94a3d28daea6a9232ae11dab7282375ccea289736fe3b5b62ed

                                                                                                                    SHA512

                                                                                                                    0c09dcf9506f3cb52a0083132ad198c99d8e93bfbee7f71b18b0847245794329edad8fc67ee150ca4e1c8822f28400602d132f676cb6ef4bf56da382dbafb997

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                                                                                                                    Filesize

                                                                                                                    933B

                                                                                                                    MD5

                                                                                                                    f97d2e6f8d820dbd3b66f21137de4f09

                                                                                                                    SHA1

                                                                                                                    596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                                                    SHA256

                                                                                                                    0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                                                    SHA512

                                                                                                                    efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\@[email protected]

                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                    MD5

                                                                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                                                                    SHA1

                                                                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                    SHA256

                                                                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                    SHA512

                                                                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\TaskData\Tor\tor.exe

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                    MD5

                                                                                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                                                    SHA1

                                                                                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                                                    SHA256

                                                                                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                                                    SHA512

                                                                                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\b.wnry

                                                                                                                    Filesize

                                                                                                                    1.4MB

                                                                                                                    MD5

                                                                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                                                                    SHA1

                                                                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                    SHA256

                                                                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                    SHA512

                                                                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\c.wnry

                                                                                                                    Filesize

                                                                                                                    780B

                                                                                                                    MD5

                                                                                                                    383a85eab6ecda319bfddd82416fc6c2

                                                                                                                    SHA1

                                                                                                                    2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                                                    SHA256

                                                                                                                    079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                                                    SHA512

                                                                                                                    c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_bulgarian.wnry

                                                                                                                    Filesize

                                                                                                                    46KB

                                                                                                                    MD5

                                                                                                                    95673b0f968c0f55b32204361940d184

                                                                                                                    SHA1

                                                                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                    SHA256

                                                                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                    SHA512

                                                                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (simplified).wnry

                                                                                                                    Filesize

                                                                                                                    53KB

                                                                                                                    MD5

                                                                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                                                                    SHA1

                                                                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                    SHA256

                                                                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                    SHA512

                                                                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_chinese (traditional).wnry

                                                                                                                    Filesize

                                                                                                                    77KB

                                                                                                                    MD5

                                                                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                                                                    SHA1

                                                                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                    SHA256

                                                                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                    SHA512

                                                                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_croatian.wnry

                                                                                                                    Filesize

                                                                                                                    38KB

                                                                                                                    MD5

                                                                                                                    17194003fa70ce477326ce2f6deeb270

                                                                                                                    SHA1

                                                                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                                                                    SHA256

                                                                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                    SHA512

                                                                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_czech.wnry

                                                                                                                    Filesize

                                                                                                                    39KB

                                                                                                                    MD5

                                                                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                    SHA1

                                                                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                    SHA256

                                                                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                    SHA512

                                                                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_danish.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                    SHA1

                                                                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                    SHA256

                                                                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                    SHA512

                                                                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_dutch.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                                                                    SHA1

                                                                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                    SHA256

                                                                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                    SHA512

                                                                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_english.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                    SHA1

                                                                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                    SHA256

                                                                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                    SHA512

                                                                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_filipino.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                    SHA1

                                                                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                    SHA256

                                                                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                    SHA512

                                                                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_finnish.wnry

                                                                                                                    Filesize

                                                                                                                    37KB

                                                                                                                    MD5

                                                                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                                                                    SHA1

                                                                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                    SHA256

                                                                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                    SHA512

                                                                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_french.wnry

                                                                                                                    Filesize

                                                                                                                    37KB

                                                                                                                    MD5

                                                                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                                                                    SHA1

                                                                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                    SHA256

                                                                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                    SHA512

                                                                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_german.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    3d59bbb5553fe03a89f817819540f469

                                                                                                                    SHA1

                                                                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                    SHA256

                                                                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                    SHA512

                                                                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_greek.wnry

                                                                                                                    Filesize

                                                                                                                    47KB

                                                                                                                    MD5

                                                                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                                                                    SHA1

                                                                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                    SHA256

                                                                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                    SHA512

                                                                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_indonesian.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                                                                    SHA1

                                                                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                    SHA256

                                                                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                    SHA512

                                                                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_italian.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    30a200f78498990095b36f574b6e8690

                                                                                                                    SHA1

                                                                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                    SHA256

                                                                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                    SHA512

                                                                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_japanese.wnry

                                                                                                                    Filesize

                                                                                                                    79KB

                                                                                                                    MD5

                                                                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                    SHA1

                                                                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                    SHA256

                                                                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                    SHA512

                                                                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_korean.wnry

                                                                                                                    Filesize

                                                                                                                    89KB

                                                                                                                    MD5

                                                                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                                                                    SHA1

                                                                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                    SHA256

                                                                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                    SHA512

                                                                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_latvian.wnry

                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                    MD5

                                                                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                                                                    SHA1

                                                                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                                                    SHA256

                                                                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                                                    SHA512

                                                                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_norwegian.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    ff70cc7c00951084175d12128ce02399

                                                                                                                    SHA1

                                                                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                                                    SHA256

                                                                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                                                    SHA512

                                                                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_polish.wnry

                                                                                                                    Filesize

                                                                                                                    38KB

                                                                                                                    MD5

                                                                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                                                    SHA1

                                                                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                                                    SHA256

                                                                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                                                    SHA512

                                                                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_portuguese.wnry

                                                                                                                    Filesize

                                                                                                                    37KB

                                                                                                                    MD5

                                                                                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                                                    SHA1

                                                                                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                                                    SHA256

                                                                                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                                                    SHA512

                                                                                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_romanian.wnry

                                                                                                                    Filesize

                                                                                                                    50KB

                                                                                                                    MD5

                                                                                                                    313e0ececd24f4fa1504118a11bc7986

                                                                                                                    SHA1

                                                                                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                                                    SHA256

                                                                                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                                                    SHA512

                                                                                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_russian.wnry

                                                                                                                    Filesize

                                                                                                                    46KB

                                                                                                                    MD5

                                                                                                                    452615db2336d60af7e2057481e4cab5

                                                                                                                    SHA1

                                                                                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                                                    SHA256

                                                                                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                                                    SHA512

                                                                                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_slovak.wnry

                                                                                                                    Filesize

                                                                                                                    40KB

                                                                                                                    MD5

                                                                                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                                                    SHA1

                                                                                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                                                    SHA256

                                                                                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                                                    SHA512

                                                                                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_spanish.wnry

                                                                                                                    Filesize

                                                                                                                    36KB

                                                                                                                    MD5

                                                                                                                    8d61648d34cba8ae9d1e2a219019add1

                                                                                                                    SHA1

                                                                                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                                                    SHA256

                                                                                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                                                    SHA512

                                                                                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_swedish.wnry

                                                                                                                    Filesize

                                                                                                                    37KB

                                                                                                                    MD5

                                                                                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                                                                                    SHA1

                                                                                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                                                    SHA256

                                                                                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                                                    SHA512

                                                                                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_turkish.wnry

                                                                                                                    Filesize

                                                                                                                    41KB

                                                                                                                    MD5

                                                                                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                                                                                    SHA1

                                                                                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                                                    SHA256

                                                                                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                                                    SHA512

                                                                                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\msg\m_vietnamese.wnry

                                                                                                                    Filesize

                                                                                                                    91KB

                                                                                                                    MD5

                                                                                                                    8419be28a0dcec3f55823620922b00fa

                                                                                                                    SHA1

                                                                                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                                                    SHA256

                                                                                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                                                    SHA512

                                                                                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\r.wnry

                                                                                                                    Filesize

                                                                                                                    864B

                                                                                                                    MD5

                                                                                                                    3e0020fc529b1c2a061016dd2469ba96

                                                                                                                    SHA1

                                                                                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                                                    SHA256

                                                                                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                                                    SHA512

                                                                                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\s.wnry

                                                                                                                    Filesize

                                                                                                                    2.9MB

                                                                                                                    MD5

                                                                                                                    ad4c9de7c8c40813f200ba1c2fa33083

                                                                                                                    SHA1

                                                                                                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                                                    SHA256

                                                                                                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                                                    SHA512

                                                                                                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\t.wnry

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                    MD5

                                                                                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                                                                                    SHA1

                                                                                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                                                    SHA256

                                                                                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                                                    SHA512

                                                                                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskdl.exe

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    4fef5e34143e646dbf9907c4374276f5

                                                                                                                    SHA1

                                                                                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                                                    SHA256

                                                                                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                                                    SHA512

                                                                                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Temp1_WannaCrypt0r.zip\taskse.exe

                                                                                                                    Filesize

                                                                                                                    20KB

                                                                                                                    MD5

                                                                                                                    8495400f199ac77853c53b5a3f278f3e

                                                                                                                    SHA1

                                                                                                                    be5d6279874da315e3080b06083757aad9b32c23

                                                                                                                    SHA256

                                                                                                                    2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                                                    SHA512

                                                                                                                    0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms

                                                                                                                    Filesize

                                                                                                                    10KB

                                                                                                                    MD5

                                                                                                                    2c23f53fff23963e51f5a84bda51588d

                                                                                                                    SHA1

                                                                                                                    077732a02fa527e782ad1c975a7ee2fcf44329c8

                                                                                                                    SHA256

                                                                                                                    8b674047ec6ab441ceb140a91292ae178adc3ae8299994fe0ee6c93c1871b578

                                                                                                                    SHA512

                                                                                                                    93923e6699b40a8973b4a91a82c1b2af1d6a05155eb54c1bb754ac2ab2586d600cd9a2c57a134a1063519e0f4db5f2aede2e32bb5383086ad66323b1aa52ab49

                                                                                                                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                                                    Filesize

                                                                                                                    7.5MB

                                                                                                                    MD5

                                                                                                                    be9dfb236322fa2fac23913e75ee0dae

                                                                                                                    SHA1

                                                                                                                    4a9112c23a6dd82a53fcf0e0e5cd8eb6b9ebc480

                                                                                                                    SHA256

                                                                                                                    447dc285bd4f640878c4e45c25c2c69a2747c2a6c54e768e07e6156407595c02

                                                                                                                    SHA512

                                                                                                                    b36d81a9419f34c62a167dc7ccfd82105cd5b1cb54f062e9b112f7489ded6641eca9d89f025e1f7799d2d91ff627d135164b8ffa0fa83cb35eeb8821c11a60e7

                                                                                                                  • C:\Users\Admin\Downloads\WannaCrypt0r.zip

                                                                                                                    Filesize

                                                                                                                    3.3MB

                                                                                                                    MD5

                                                                                                                    e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                                                                    SHA1

                                                                                                                    b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                                                                    SHA256

                                                                                                                    283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                                                                    SHA512

                                                                                                                    95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                                                                                  • memory/3124-0-0x0000000000400000-0x0000000000443000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    268KB

                                                                                                                  • memory/4928-1020-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/5212-2658-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2846-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2659-0x0000000073890000-0x0000000073912000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/5212-2661-0x0000000073840000-0x0000000073862000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/5212-2663-0x0000000073730000-0x00000000737A7000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    476KB

                                                                                                                  • memory/5212-2664-0x0000000073510000-0x000000007372C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/5212-2662-0x00000000737B0000-0x0000000073832000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/5212-2624-0x0000000073890000-0x0000000073912000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/5212-2625-0x0000000073510000-0x000000007372C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/5212-2628-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2627-0x0000000073840000-0x0000000073862000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/5212-2660-0x0000000073870000-0x000000007388C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    112KB

                                                                                                                  • memory/5212-2860-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2866-0x0000000073510000-0x000000007372C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/5212-2626-0x00000000737B0000-0x0000000073832000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    520KB

                                                                                                                  • memory/5212-2884-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2890-0x0000000073510000-0x000000007372C000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    2.1MB

                                                                                                                  • memory/5212-2919-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2931-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2939-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB

                                                                                                                  • memory/5212-2946-0x00000000007A0000-0x0000000000A9E000-memory.dmp

                                                                                                                    Filesize

                                                                                                                    3.0MB