Resubmissions

17-12-2024 04:01

241217-elcl1a1laq 6

17-12-2024 03:04

241217-dk447aylbv 10

17-12-2024 02:28

241217-cx69msxngw 8

25-06-2024 17:07

240625-vm7rjavenn 1

19-06-2024 17:53

240619-wgdf6szfnk 1

15-03-2024 08:44

240315-knn1pscc4s 10

15-03-2024 08:33

240315-kfvhhscb2s 1

15-03-2024 08:24

240315-kawhmadh89 8

15-03-2024 08:23

240315-kae6msbh7v 4

21-02-2024 13:50

240221-q5agjagc3y 10

Analysis

  • max time kernel
    1047s
  • max time network
    983s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-12-2024 03:04

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs

    When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 51 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 38 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://NoEscape.exe
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd11023cb8,0x7ffd11023cc8,0x7ffd11023cd8
      2⤵
        PID:3472
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:2
        2⤵
          PID:3100
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1572
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:8
          2⤵
            PID:4784
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:1
            2⤵
              PID:2720
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:1
              2⤵
                PID:1108
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3944 /prefetch:1
                2⤵
                  PID:2592
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4312 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4568
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
                  2⤵
                    PID:1672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4284 /prefetch:1
                    2⤵
                      PID:3168
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:1
                      2⤵
                        PID:5032
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5368 /prefetch:1
                        2⤵
                          PID:1464
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:1
                          2⤵
                            PID:2900
                          • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5760 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:4828
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
                            2⤵
                              PID:2652
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5576 /prefetch:1
                              2⤵
                                PID:4576
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:1
                                2⤵
                                  PID:736
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                                  2⤵
                                    PID:4928
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:1
                                    2⤵
                                      PID:4232
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4116 /prefetch:1
                                      2⤵
                                        PID:3740
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:1
                                        2⤵
                                          PID:1628
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:1
                                          2⤵
                                            PID:4968
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:1
                                            2⤵
                                              PID:2400
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2484 /prefetch:1
                                              2⤵
                                                PID:404
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=2520 /prefetch:8
                                                2⤵
                                                  PID:3088
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2888 /prefetch:1
                                                  2⤵
                                                    PID:4868
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:1
                                                    2⤵
                                                      PID:1612
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                                      2⤵
                                                        PID:3296
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6636 /prefetch:1
                                                        2⤵
                                                          PID:5000
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5976 /prefetch:1
                                                          2⤵
                                                            PID:2104
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                                                            2⤵
                                                              PID:1824
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6824 /prefetch:8
                                                              2⤵
                                                              • Subvert Trust Controls: Mark-of-the-Web Bypass
                                                              • NTFS ADS
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:4724
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6952 /prefetch:8
                                                              2⤵
                                                                PID:5080
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                2⤵
                                                                • Drops startup file
                                                                • Executes dropped EXE
                                                                • Sets desktop wallpaper using registry
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2560
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  3⤵
                                                                  • Views/modifies file attributes
                                                                  PID:4804
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4328
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4040
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c 6931734404803.bat
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4352
                                                                  • C:\Windows\SysWOW64\cscript.exe
                                                                    cscript.exe //nologo m.vbs
                                                                    4⤵
                                                                      PID:3080
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h +s F:\$RECYCLE
                                                                    3⤵
                                                                    • Views/modifies file attributes
                                                                    PID:2240
                                                                  • C:\Users\Admin\Downloads\@[email protected]
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:1408
                                                                    • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                      TaskData\Tor\taskhsvc.exe
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Loads dropped DLL
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:2716
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c start /b @[email protected] vs
                                                                    3⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1416
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3768
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                        5⤵
                                                                          PID:3400
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic shadowcopy delete
                                                                            6⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4792
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:1216
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3704
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "venvihjxkwgcrv581" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:700
                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                        reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "venvihjxkwgcrv581" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                        4⤵
                                                                        • Adds Run key to start application
                                                                        • Modifies registry key
                                                                        PID:2512
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4356
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4936
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1780
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2184
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5004
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2792
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4244
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2104
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:2432
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:872
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1252
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3704
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2184
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1852
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3856
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3056
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:8
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1504
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2156
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3876
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:400
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3448
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3200
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:3320
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2760
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:5008
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:1308
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:1252
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:3340
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:4040
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2260
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4368
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:4352
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4868
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:4888
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3060
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:4008
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:3648
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1416
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:1272
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:3568
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1648
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:4800
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1400
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:2392
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2368
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:948
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1344
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2720
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2200
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                        PID:3784
                                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                        3⤵
                                                                          PID:2908
                                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                                          taskdl.exe
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2028
                                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5028
                                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                                          taskdl.exe
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:4944
                                                                        • C:\Users\Admin\Downloads\taskse.exe
                                                                          taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                          3⤵
                                                                            PID:4028
                                                                          • C:\Users\Admin\Downloads\taskdl.exe
                                                                            taskdl.exe
                                                                            3⤵
                                                                              PID:1112
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2588
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:4892
                                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:1740
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              3⤵
                                                                                PID:3088
                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:348
                                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                                taskdl.exe
                                                                                3⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4388
                                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                3⤵
                                                                                  PID:3924
                                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                                  taskdl.exe
                                                                                  3⤵
                                                                                    PID:3364
                                                                                  • C:\Users\Admin\Downloads\taskse.exe
                                                                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                    3⤵
                                                                                      PID:5032
                                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                                      taskdl.exe
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1104
                                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                      3⤵
                                                                                        PID:2676
                                                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                                                        taskdl.exe
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4264
                                                                                      • C:\Users\Admin\Downloads\taskse.exe
                                                                                        taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3044
                                                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                                                        taskdl.exe
                                                                                        3⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4748
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,2537165289098774453,11791956091339596237,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6140 /prefetch:2
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3088
                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                    1⤵
                                                                                      PID:1888
                                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                      1⤵
                                                                                        PID:1536
                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                        C:\Windows\system32\vssvc.exe
                                                                                        1⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1116
                                                                                      • C:\Users\Admin\Desktop\@[email protected]
                                                                                        "C:\Users\Admin\Desktop\@[email protected]"
                                                                                        1⤵
                                                                                        • Executes dropped EXE
                                                                                        • Sets desktop wallpaper using registry
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2584
                                                                                      • C:\Program Files\VideoLAN\VLC\vlc.exe
                                                                                        "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\MountPop.mp2v"
                                                                                        1⤵
                                                                                        • Suspicious behavior: AddClipboardFormatListener
                                                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                        PID:2416

                                                                                      Network

                                                                                      MITRE ATT&CK Enterprise v15

                                                                                      Replay Monitor

                                                                                      Loading Replay Monitor...

                                                                                      Downloads

                                                                                      • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                        Filesize

                                                                                        585B

                                                                                        MD5

                                                                                        74baab4ddb72b6198603952ee5916b01

                                                                                        SHA1

                                                                                        c0a307fc14d1d2fd5e677028080f2d02841df0ae

                                                                                        SHA256

                                                                                        6210fa103b856c6df344966a3465599ce04df460ddb5a7639431b9e68af64af9

                                                                                        SHA512

                                                                                        c82bfbc552a35a92243a4c14d41e9b70de5d6522d295578d755a608933fe2329d303c98638bf07b2aa7a07f604d0b277b1e81ac7d26b0e3b9bf85c4ca8671359

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                        Filesize

                                                                                        152B

                                                                                        MD5

                                                                                        4c1a24fa898d2a98b540b20272c8e47b

                                                                                        SHA1

                                                                                        3218bff9ce95b52842fa1b8bd00be073177141ef

                                                                                        SHA256

                                                                                        bbcc378fcbf64580e7a48b4e7ca9be57fa0a1f2e747f488325685bdb18d73a95

                                                                                        SHA512

                                                                                        e61f196e7f1c9a5fe249abe9b11eea770fb2f4babc61f60b12c71f43e6fe9354cf14869daf46abc2c2655bce180252acd43c10562a2dcd31fa7d90d33253820e

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                        Filesize

                                                                                        152B

                                                                                        MD5

                                                                                        f1d2c7fd2ca29bb77a5da2d1847fbb92

                                                                                        SHA1

                                                                                        840de2cf36c22ba10ac96f90890b6a12a56526c6

                                                                                        SHA256

                                                                                        58d0f80310f4a84f687c5ce0adaa982eb42fe4480510399fa2ae975d40bb8bc5

                                                                                        SHA512

                                                                                        ede1fafea2404f16948fe0b5ea5161ccee3ee6e40c55ff98c337eac981a6776b9c73dc030a5c59e4347aec91259f497539206e71949c33adcecbf2c846709e14

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                        Filesize

                                                                                        64KB

                                                                                        MD5

                                                                                        d6b36c7d4b06f140f860ddc91a4c659c

                                                                                        SHA1

                                                                                        ccf16571637b8d3e4c9423688c5bd06167bfb9e9

                                                                                        SHA256

                                                                                        34013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92

                                                                                        SHA512

                                                                                        2a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                        Filesize

                                                                                        67KB

                                                                                        MD5

                                                                                        69df804d05f8b29a88278b7d582dd279

                                                                                        SHA1

                                                                                        d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                        SHA256

                                                                                        b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                        SHA512

                                                                                        0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        2e86a72f4e82614cd4842950d2e0a716

                                                                                        SHA1

                                                                                        d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                                        SHA256

                                                                                        c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                                        SHA512

                                                                                        7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                        Filesize

                                                                                        63KB

                                                                                        MD5

                                                                                        226541550a51911c375216f718493f65

                                                                                        SHA1

                                                                                        f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                        SHA256

                                                                                        caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                        SHA512

                                                                                        2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f

                                                                                        Filesize

                                                                                        38KB

                                                                                        MD5

                                                                                        53214f37c15ce68a217e2915c835b235

                                                                                        SHA1

                                                                                        912add71f2d55aef34ceed48859cac16207759e3

                                                                                        SHA256

                                                                                        5b50f1bacf12105016c72bb57bdb3a468b274fc21d4485d1922a14e2e127f803

                                                                                        SHA512

                                                                                        7289364baa2d22ebe8754a3b0c0ee75e707d88cb925a7a2e871644899bff3a91afff924eb5f3bb1afac7ec6d5fc571dcefc20c5bbf049a1bdc1e0a8515f6fad9

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000010

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        fc8b9283e9c3686899120581f73dbf88

                                                                                        SHA1

                                                                                        5d2c3af2bf4a2054daf15098d95992c9aac1bf17

                                                                                        SHA256

                                                                                        27d6e4815025d7fe830001e206a4dfee19b496f302332f195ece6295f5d1f216

                                                                                        SHA512

                                                                                        9dff216af5570c81213c24076f9afdb150b52df46d0143e199d12cc1d05d7e8b21e096b129d5d722ab0b51996a41cd70f0b2f06a65f9cd127c5700fc6ce49319

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000011

                                                                                        Filesize

                                                                                        20KB

                                                                                        MD5

                                                                                        7be57a45cb4cfa25175b9e6683e6ec46

                                                                                        SHA1

                                                                                        da32d0bccb313405a270f64933b18b125455d0ee

                                                                                        SHA256

                                                                                        0920423488d6702e1e9863f78345fda0b9a34e5e26f3442046b35c8c19ae5651

                                                                                        SHA512

                                                                                        d48bea4ccf7e40e30551aa0b3df81a87d64ba44884ec915c13dc23491a27cb6ab15d3c7e5a7c47203ef69d7f6bbaa8ae07c275ffa256b7a3e0aeee2a5950ed7c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012

                                                                                        Filesize

                                                                                        18KB

                                                                                        MD5

                                                                                        5874476248aa64a7474180838abbfacb

                                                                                        SHA1

                                                                                        82bce12fcef16b46aa29747f1f4f5b3675ea920a

                                                                                        SHA256

                                                                                        69633ea1317c6e008ec045c365f8ac1bd633db8454c1d90eea7b77368e3462a0

                                                                                        SHA512

                                                                                        7847bc55ebe9dbc4a77f634d4f2f0ad508bf2e81ba175beb071b927d0361efb6cffed65479211c719b9f6bc29b91ed8d98164ed9ac393ac31162227aa50eaf8e

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000013

                                                                                        Filesize

                                                                                        24KB

                                                                                        MD5

                                                                                        4ad64b8276b4c91e8b4a8c29c286b0be

                                                                                        SHA1

                                                                                        1ec3308f54f831c9d77091c7778856376682e3be

                                                                                        SHA256

                                                                                        dd7f2ff3804aa453d5a974f21e8a432903ec9d51443467f53c95e97dbedf0b4a

                                                                                        SHA512

                                                                                        be01b165393d8da062c4a1752711a01edd94b051160a2f7f8e6c4f4bdf6b56d749fc3cefdf5829221527b222a7b31770b544487b2d6f4bce52cf1aac4a51d243

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                        Filesize

                                                                                        18KB

                                                                                        MD5

                                                                                        8bd66dfc42a1353c5e996cd88dc1501f

                                                                                        SHA1

                                                                                        dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                                                        SHA256

                                                                                        ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                                                        SHA512

                                                                                        203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000015

                                                                                        Filesize

                                                                                        18KB

                                                                                        MD5

                                                                                        8cf4df82cccabc1c6590ed3d1a871f9a

                                                                                        SHA1

                                                                                        0c6e60df121acf74b5b61eb3eb25233c842ab315

                                                                                        SHA256

                                                                                        17592034935d1a5216d9d24bb190ea8f72473bb4012a8458ab728840a3e60bd2

                                                                                        SHA512

                                                                                        65a60ad5a593eed506d8dabde41ca5c17a920d1b034ea971a70a2f4d614f5b15bbebbee9ec0c7047ef13a3138d4f18ecedb7e9b05cd5a0cc151226bac9ec3997

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016

                                                                                        Filesize

                                                                                        58KB

                                                                                        MD5

                                                                                        978ad2854fad775d9934688bcbfb7799

                                                                                        SHA1

                                                                                        c1e648cc4e23065406e0a70c5e5493c570ca5ad2

                                                                                        SHA256

                                                                                        5e92948cd63fedd2a5a7f8c21659290a1d518a20f6e3a34b221efd5f5806ab09

                                                                                        SHA512

                                                                                        370620e6f497acbe5787cc5becf07eadab51e7bc274df47c4cc6df07db3b54c86db9e3bf921dffe56a0a4dd87f2797820253345ee5f13ae8b200dfdc8a0c4865

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000017

                                                                                        Filesize

                                                                                        291KB

                                                                                        MD5

                                                                                        02dade01ccefc3b8b218ba9d28b93f03

                                                                                        SHA1

                                                                                        b150d4c6a4ae136517f5182f1abce1713aaca452

                                                                                        SHA256

                                                                                        761656da1f6c3d22b16cad179b22ca3166c6afe3db2baf06b0455a5cc4525126

                                                                                        SHA512

                                                                                        2e7a74509a8e2a5ad96245d63afd67de7c11f911dc3fc71c7f79a3c6a124e3394d948e02d3adf7fc535036755068b7eecd452d6bcb8e8af18ecff6cb58d8aab1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                                        Filesize

                                                                                        20KB

                                                                                        MD5

                                                                                        0370c8d4121a27393c57f51a199d471a

                                                                                        SHA1

                                                                                        b8307804cb860f7537347382715ed0f7fc0094b2

                                                                                        SHA256

                                                                                        b042e668cae6941870a96fd2a3be94c330ba9a25550e045de2f683c8319407ae

                                                                                        SHA512

                                                                                        f159f5039606aeab808021fc01aa8d359a0fd9be2a27cf32f978d00ff7e558d0129792fc328f8202395956d7a754149d93a1654af91f0fd0a00ebda8d6ff9559

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000019

                                                                                        Filesize

                                                                                        19KB

                                                                                        MD5

                                                                                        b64471154ff618b63c14c46598fd8a34

                                                                                        SHA1

                                                                                        0a235de5caf2fd124202e1142c90c7ad0ebb4daa

                                                                                        SHA256

                                                                                        bca188e18b2b82cf10e445212fbcacddcfd3acb9217123a5e7a1592553bcf426

                                                                                        SHA512

                                                                                        ced21476354e73e74e65f2f972dde7a28d0d7a60163d802a629436d7a7acc7756d3a4da9574d42101297de4342745ba97c39ec8f643e1c90a504d6155572ed07

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001a

                                                                                        Filesize

                                                                                        39KB

                                                                                        MD5

                                                                                        28a155e2ad0e42f9038b87ea28fd0877

                                                                                        SHA1

                                                                                        68058b0188ef02b85219d32374c4118320df4d6a

                                                                                        SHA256

                                                                                        2b229c4f7e42724238a11079581e56810307fd4d231308eba68757502f6008ed

                                                                                        SHA512

                                                                                        094568637227e8765d68c19be6b80964f0065ec2887c911562f47b3fc0122bf087adbf0fd655486f779b4373827f1c08442b65f23758932fc5bd43cabdb2cc6a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001b

                                                                                        Filesize

                                                                                        53KB

                                                                                        MD5

                                                                                        2ee3f4b4a3c22470b572f727aa087b7e

                                                                                        SHA1

                                                                                        6fe80bf7c2178bd2d17154d9ae117a556956c170

                                                                                        SHA256

                                                                                        53d7e3962cad0b7f5575be02bd96bd27fcf7fb30ac5b4115bb950cf086f1a799

                                                                                        SHA512

                                                                                        b90ae8249108df7548b92af20fd93f926248b31aedf313ef802381df2587a6bba00025d6d99208ab228b8c0bb9b6559d8c5ec7fa37d19b7f47979f8eb4744146

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001c

                                                                                        Filesize

                                                                                        88KB

                                                                                        MD5

                                                                                        76d82c7d8c864c474936304e74ce3f4c

                                                                                        SHA1

                                                                                        8447bf273d15b973b48937326a90c60baa2903bf

                                                                                        SHA256

                                                                                        3329378951655530764aaa1f820b0db86aa0f00834fd7f51a48ad752610d60c8

                                                                                        SHA512

                                                                                        a0fc55af7f35ad5f8ac24cea6b9688698909a2e1345460d35e7133142a918d9925fc260e08d0015ec6fa7721fbeae90a4457caa97d6ce01b4ff46109f4cd5a46

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001d

                                                                                        Filesize

                                                                                        105KB

                                                                                        MD5

                                                                                        b8b23ac46d525ba307835e6e99e7db78

                                                                                        SHA1

                                                                                        26935a49afb51e235375deb9b20ce2e23ca2134c

                                                                                        SHA256

                                                                                        6934d9e0917335e04ff86155762c27fa4da8cc1f5262cb5087184827004525b6

                                                                                        SHA512

                                                                                        205fb09096bfb0045483f2cbfe2fc367aa0372f9a99c36a7d120676820f9f7a98851ee2d1e50919a042d50982c24b459a9c1b411933bf750a14a480e063cc7f6

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00001e

                                                                                        Filesize

                                                                                        16KB

                                                                                        MD5

                                                                                        6bd297ca3e7194e80a3b03d545a2033d

                                                                                        SHA1

                                                                                        6720368ae50640eedbdb4b4d3e1311a3d696bfaa

                                                                                        SHA256

                                                                                        e59224be8c0105da450467d1986adc9c315ffe34282c4b6def19ad9cf413db8c

                                                                                        SHA512

                                                                                        885a70a2634d882188241c5c725255bd2611973c3a6999220d1215ed90452bd418250e9f18e81722277777c66ebc2f693c37a988b6a2f7623295b34356b3cdce

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                        Filesize

                                                                                        3KB

                                                                                        MD5

                                                                                        e8b0844c291dae49a2913d0d4ec84d89

                                                                                        SHA1

                                                                                        c9d24bd770a1f0be7a65273ef9dd9d0247d406b4

                                                                                        SHA256

                                                                                        aace5733f7e285bb4173b632d70a2a542afec0efc6196f6df638648f2dbcbe46

                                                                                        SHA512

                                                                                        5882f6f542d7a12437ebcfa15c2bae4fa32721ed6ee707ef935d88f356ccb8ef072b627cc23f2b1450dc97775c1980a87debc2b80d8f1bdcb2dcaa03409c02f7

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        ae98c62909ece1423ffce67c731f45b9

                                                                                        SHA1

                                                                                        cc8b0c97c30fb88a8a8e285935625f0918f16322

                                                                                        SHA256

                                                                                        3a9b3867c33bf9f2686d04b61941ef9af2e23011f88ac419e67959d054189c9d

                                                                                        SHA512

                                                                                        48f46e1580aa87b927b77b7e994dcf13a67fd1e9badad0c77432ef663ae63f1d6c7b6cbac440d5d47bb0229794d656cf6b4803fd621fc3746d0695dc3485f62e

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        9b41c76f543191f9418881bc1efb8d7c

                                                                                        SHA1

                                                                                        653b623677146da1d5359cda0ae2d8b43f592576

                                                                                        SHA256

                                                                                        5858ac26c4656b724f0f59681cc4731b5d40fab1c1f89ac8efb0297a794f8479

                                                                                        SHA512

                                                                                        5c838e2c5a2fa76604381e7f48f56b85cde8cd9e2190eb197ed412f5c1481f26b18b2e59870c84116e9ea57a617b0fada3ddbd54934f5fa12b924259dd07494d

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        e8bdc83ad9a1915319ea47c2b799b834

                                                                                        SHA1

                                                                                        0b5c6e9b83a6ea7cf1e2677d515bfb1208953ddf

                                                                                        SHA256

                                                                                        79f0eee714af51fcf7452e3052a92a1905b131ed7f138a3cfd1f2d8300833563

                                                                                        SHA512

                                                                                        e1ac7f39a985207c42a17ef52480f61958ee257b263ce7acb90c5e17656839c687f732dee9c378aaa8f9cc900efd82f410dba1e239d8f32627a264a8116bc5b0

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        e2a06a211b44201e12c088e767cff964

                                                                                        SHA1

                                                                                        ccb4a97a45f4ab3957f8c123e2e48337d150c468

                                                                                        SHA256

                                                                                        a4292847cb700e0802963701e8235fe3640f6a12b3081e826ec116d30be00b29

                                                                                        SHA512

                                                                                        8b62cbc2a1283ccdbd9d32ef86ffae2e92e603f66aeeb1576dbb3d705a56358fc3ea4363e73a25a1453fb5ba5a094014a959492ac9b0bdc8c4452dda0415dd3a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        7008f190b5bce6a3af27f5ad0c992f0a

                                                                                        SHA1

                                                                                        8038e0ef13bc2c8f836d83bb6e25c470b3dadf02

                                                                                        SHA256

                                                                                        d70ba4e4a09e9198100b64bb85843abca73001a6cba239628ea1c7d76ace3f0a

                                                                                        SHA512

                                                                                        9a8690645d8dd4dcaaddf56cb546d5146a7f33d022db57e33430939441b6db13cc68613231782a60bbee723ef71eb2a2b2f5bb7ffcd4b09584935bc33729edb6

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                        Filesize

                                                                                        111B

                                                                                        MD5

                                                                                        285252a2f6327d41eab203dc2f402c67

                                                                                        SHA1

                                                                                        acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                                        SHA256

                                                                                        5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                                        SHA512

                                                                                        11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        0c40e4431b163015d2958b034e594eec

                                                                                        SHA1

                                                                                        a8eeccaa4ddbd7ea5663cc2234b113d8bca0a439

                                                                                        SHA256

                                                                                        781f9819f607d3b9c3a5a2c78ed7d2bca14c9a2e000edd8c0aaf5f10c9232440

                                                                                        SHA512

                                                                                        c31433e18d5ae916989b295da96ff075213f551e7950f224193473f8a7a59d50c63e709f781ad6bba57c3017143fcd95f6eb360afe8b717512f0def6a79aa2d8

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        32b82c59a0b4c3dc0879ba667d33dc7f

                                                                                        SHA1

                                                                                        cc185c89800760a38558642a5529af2df6f33cd6

                                                                                        SHA256

                                                                                        b7f26827d50e77d091dccf405a755ebde8b3ab7b83dc5a43781c76c24eb6f49c

                                                                                        SHA512

                                                                                        19c5e5ddeda8926f6039288f8ef21ba08f7f3291e31b9646c19e3278636aae6e56fcb744a7b1fb086ed0f5fbc25d80ebe97118ba0b577eeaa8811deb82810269

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        853a191289de639cfe8ffda5ab7ab5b5

                                                                                        SHA1

                                                                                        eaa9e5f1d8bfddde638e2d1188d2ed3b2e9f1754

                                                                                        SHA256

                                                                                        49b44f1f541330f8a2ea80f461556271b7b7b9033e50c0b289e467e7cf714b80

                                                                                        SHA512

                                                                                        16735765d8fbda8e63ae1cfaf773e95ea1a839bba4be4dc393dcf6c66d94b51d5a4db90cf6799bcea8c011c410a0adf960c318be18f7cc1499b6515e9543255e

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        3bc27843bb839f1f13efd77b95250742

                                                                                        SHA1

                                                                                        cb363b544189f0714d74ff3a84a60f2ce755b61e

                                                                                        SHA256

                                                                                        bc3213864ceebcc5bf2f20bf9ad1600fb5c162ea235521d9173050d5f903a439

                                                                                        SHA512

                                                                                        3bb03ffc621eab38312c597748520fca848f5fa2bf7467f911661887eb8997b669f45b0f59fa0e1c2d5a50e8aa81bc507100b79476a0de00565d0e829f50bfd1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        6KB

                                                                                        MD5

                                                                                        82d9a62f640ad7b6e79ddd4cb81fcd7e

                                                                                        SHA1

                                                                                        f724b091997906473510086cc193775b01e6b388

                                                                                        SHA256

                                                                                        53eeaae1caace049ce680942fe3562ebc06fdeebc88485dd0e7de91eade3ea61

                                                                                        SHA512

                                                                                        11eaa921d7e1dbb109ae62d9dbc2df067917c17530381776850c8fdc96dbd31cc722b4ecc903dcbe936bc65899c877244c1a6da44d4fe94d67ed61f47ed591ba

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        103f3ae61c9bea9c63d172be15606556

                                                                                        SHA1

                                                                                        7abf28f4f83fcc62596f1fb048865e8e9f31db88

                                                                                        SHA256

                                                                                        328222eb21e6b14fe21ab12fc5d3709639264dce6ab67873f7e0b173d6fded84

                                                                                        SHA512

                                                                                        0ab3c498be277b519f488a02e8eef5a55030c3800a1cc6cf566b7a640328c4fc69d0f7138092d179f38efdb188bd9f0c96f9881754566e0be2a3b0792ce3e6fe

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        5KB

                                                                                        MD5

                                                                                        f564d36d684c907afe4f27fbe98172d0

                                                                                        SHA1

                                                                                        646f4d5681afc51005af3f6ae2828e538a51cccf

                                                                                        SHA256

                                                                                        2b51d03e6f2c1857dc19eeb0cfc14c5a0aaf9cf8f3ed08cc8b23794632116bae

                                                                                        SHA512

                                                                                        67c6881558a4e31b9401259ff18f1b1e00a87c40c4cfc8fa66370cd66c3951ee922dfed074d4d0cf35e27ca9656240a63e057f90eca609e97279433548e0f30c

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                        Filesize

                                                                                        7KB

                                                                                        MD5

                                                                                        c61e28fdbaab83cbaaa868c317ba7007

                                                                                        SHA1

                                                                                        cfd143220d443084a8790c0f1d19600fe5286652

                                                                                        SHA256

                                                                                        b6ef2bc0a3eb67a97085a8d6fbe4628c71b61d9509f9dfd00719bdd391f3857f

                                                                                        SHA512

                                                                                        c4c25afdd0d79bd8017171e924d96b50a5d0d8527c7e479326c8bd0e3b760acbe4406e6efbec4b25d2e8857e8d9df38b6a9ac3f968becef4f394b23598c56708

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        f2226d33bd564af0d6d930668083aaa7

                                                                                        SHA1

                                                                                        722e6a15134427f28eb5d9103710ba93125c7366

                                                                                        SHA256

                                                                                        25edcf4dff4bd21277585d5dafd82464ca788f9cf1a60a3860a8446c79bf1f5e

                                                                                        SHA512

                                                                                        cac075073c3065a6a651779a54df15c6b2e0819f6ec8c641e9a7549ff5decbeb3a63b86949cd2d03e1f1c9d991b533853f0d31be639ef58e9e9e772b3687e834

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        39166f1359d09b520509b10f17b597eb

                                                                                        SHA1

                                                                                        c74780409976e8edfe443e29ebdb578c790e0184

                                                                                        SHA256

                                                                                        bd46aa70afba09f478b6ed55d9c76ae5646baef55518580904520c44039b3a70

                                                                                        SHA512

                                                                                        d71cb04ec8346ea7edc474dd065f7cfbdc3c818f611e6a1819a52419ada207a2d075394758ad91d8acbb39226aba475273d5fa7e50d07f29e48de4be20d80214

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        ed6428eacfd6d472f6cf08e1a06f9937

                                                                                        SHA1

                                                                                        62a4023c8cbddecf2237da4ada53e0d50dacd3fa

                                                                                        SHA256

                                                                                        f8720f80664580af0828dcb55248c2248e8d6ea89fc73cb3b28b53053a9aa12c

                                                                                        SHA512

                                                                                        385c868717898ce8b3617d4bcc7b88c6eb0d26ba9c986d72c83eacc3250c2bd31b3f91ce6a18d3fe5e55adac95d1af390427ac608f283f5efdba3f59a524a7da

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        1KB

                                                                                        MD5

                                                                                        003e3487ef6b0a8c817b6b1a7775f941

                                                                                        SHA1

                                                                                        9de633b33ec84fb86a9db127a443c55d3a3aa78d

                                                                                        SHA256

                                                                                        2d0a35d13e313906d37fbc33241b409576ffdbdc89541045139c40f0c413318f

                                                                                        SHA512

                                                                                        1b0b7ced7a4870fee204d24fd7bf31cded599d7aa11941d69be2d6e1b399931c743b3f6f4dce7a4bfb06d6cef0821842b2ed0d370e1b27e3e00fe116e48ae4c1

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        46c7d1ae6731c211fdbc24eef12cee9f

                                                                                        SHA1

                                                                                        681854fc3bd4c7c860ecde686c2a238797d9fe6e

                                                                                        SHA256

                                                                                        706dae67645b0edf47bb3b9d0925c0487e345f2bd0dbbc7903392bb87d2c56bd

                                                                                        SHA512

                                                                                        b4ad3cc08641f5c3373465d85776b8f2752407e0bbed881255bd36cca1bc6da95af42f1ea72f8dc539852351254ad00904f6c9d83f7a59308b259f37e743274a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                        Filesize

                                                                                        2KB

                                                                                        MD5

                                                                                        46df8f1c3104cb31ceb3dcc44b6eff68

                                                                                        SHA1

                                                                                        b54257af4a5c7c4fb36d196107099c16d4bb343e

                                                                                        SHA256

                                                                                        345120007fb280947037f9c860c9ef0d0afaba435aa8d8c5f0fb7f4919811620

                                                                                        SHA512

                                                                                        91c69c87e6b21f4b347fc7242c58c56e264cd3ec4a73f0c63ad933d68f1ac2a10a6c545daafe1195823487ea686cc9903f31a013e6a9698b577de0e25189ec51

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe588028.TMP

                                                                                        Filesize

                                                                                        538B

                                                                                        MD5

                                                                                        6cca52feb3884f5ba6033fcf4dca680c

                                                                                        SHA1

                                                                                        b413fbae9a323b44ce4252bee60d79511e534b00

                                                                                        SHA256

                                                                                        fcbdbdd17bb6a149bfc1aa6b59aaa5c8b763ce64b9ce78ded2dc081391b3a43c

                                                                                        SHA512

                                                                                        1339c85c9d9078010d9b4a6cca02ff408e3bae1ceea4493b95fdcfcbfee0b9be5d3a977f219fec181d453e81f1d06ae504de0216350839d45bc7af3e3a78bcf3

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                        Filesize

                                                                                        16B

                                                                                        MD5

                                                                                        46295cac801e5d4857d09837238a6394

                                                                                        SHA1

                                                                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                        SHA256

                                                                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                        SHA512

                                                                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                        Filesize

                                                                                        16B

                                                                                        MD5

                                                                                        206702161f94c5cd39fadd03f4014d98

                                                                                        SHA1

                                                                                        bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                        SHA256

                                                                                        1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                        SHA512

                                                                                        0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        6d7cc284204767b507a204009941b555

                                                                                        SHA1

                                                                                        12996c57301bf7c0072e4a3f35e558d0c13327fd

                                                                                        SHA256

                                                                                        4c64a3ce463f4e5155500f154409e5f33316cce9f1ec92930327b137792d4832

                                                                                        SHA512

                                                                                        c723126532b17aa87cf5c5d625fe2f1ae4b8b0f1a54802bd80b1102623830008684d7d5ccc7b8160af7254849c2eba1d61ea0c3a2de0d9dee2f98098814d71f6

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        10KB

                                                                                        MD5

                                                                                        db1f167bfa5cddc55bccb75f176f450f

                                                                                        SHA1

                                                                                        4d85fbfac5f198764a60e1e650d39a06c08b1bce

                                                                                        SHA256

                                                                                        ceaabd47e31ca1144478985e77ba82113e9a4554ebc3e4e85512fd19a8cb7ff1

                                                                                        SHA512

                                                                                        7521295a3061b9eca69786603799c3c38e9a372b4c29e52ea34deee5cb606ae7441942e3d970379cb812c1fc31b1e685338a42f7b554527a8a2815d708d1681a

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        1ed63901bb4e1386efab60426ba24d02

                                                                                        SHA1

                                                                                        604a662afbc855a7ee04dc75cef78b9275acab96

                                                                                        SHA256

                                                                                        3f4e51e8ed6851fc61b750fc9d8a45c85b1321123ed1a799360d1943dee688c4

                                                                                        SHA512

                                                                                        263418ad41e6f11079d75f103db79acda938a8de8f1456fcd7b028535108977248bfdf23f019bd50ebecfd9bbd5292dfa2c29d89de7bfc2a580482253f94cc5d

                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                        Filesize

                                                                                        11KB

                                                                                        MD5

                                                                                        361aff74c704ae38af0a07e9fce231ca

                                                                                        SHA1

                                                                                        8180bdadd30fe846574b5ae919ef2c8a1d0a1eed

                                                                                        SHA256

                                                                                        505fd54620a37b1a33a3499fd217556176e96d77cf252ec9ebc259958463600f

                                                                                        SHA512

                                                                                        d269d5edefec1c9fb81cbe1ce3ec7623faabc38fd1146780a27794aa279640c83ac8778df25206d4e5e80954f102c7c4306738f80bf23303de15a4c5875865cf

                                                                                      • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                                        Filesize

                                                                                        21.0MB

                                                                                        MD5

                                                                                        6bd820b456e159a6a1fb9222ae368ec7

                                                                                        SHA1

                                                                                        d67b4ea2d93993be68facbd24658080420e48392

                                                                                        SHA256

                                                                                        a2b9f790b57264e14f7452c9e11e583f1aaa476baad8103f7fdaac527f554980

                                                                                        SHA512

                                                                                        e2e18e9d101cede3c558fa024725ca7de2a47ab342e958ae15763bb916dbaf95071eb9f93b786a3b22c3624f443eb612becdee9cb3c33f2c540e6e0515eb70ca

                                                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                                                        Filesize

                                                                                        933B

                                                                                        MD5

                                                                                        f97d2e6f8d820dbd3b66f21137de4f09

                                                                                        SHA1

                                                                                        596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                        SHA256

                                                                                        0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                        SHA512

                                                                                        efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                      • C:\Users\Admin\Downloads\@[email protected]

                                                                                        Filesize

                                                                                        240KB

                                                                                        MD5

                                                                                        7bf2b57f2a205768755c07f238fb32cc

                                                                                        SHA1

                                                                                        45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                        SHA256

                                                                                        b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                        SHA512

                                                                                        91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                      • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                        Filesize

                                                                                        3.0MB

                                                                                        MD5

                                                                                        fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                        SHA1

                                                                                        53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                        SHA256

                                                                                        e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                        SHA512

                                                                                        8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                      • C:\Users\Admin\Downloads\WannaCry.EXE

                                                                                        Filesize

                                                                                        3.4MB

                                                                                        MD5

                                                                                        84c82835a5d21bbcf75a61706d8ab549

                                                                                        SHA1

                                                                                        5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                        SHA256

                                                                                        ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                        SHA512

                                                                                        90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                      • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                                                        Filesize

                                                                                        26B

                                                                                        MD5

                                                                                        fbccf14d504b7b2dbcb5a5bda75bd93b

                                                                                        SHA1

                                                                                        d59fc84cdd5217c6cf74785703655f78da6b582b

                                                                                        SHA256

                                                                                        eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913

                                                                                        SHA512

                                                                                        aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98

                                                                                      • C:\Users\Admin\Downloads\b.wnry

                                                                                        Filesize

                                                                                        1.4MB

                                                                                        MD5

                                                                                        c17170262312f3be7027bc2ca825bf0c

                                                                                        SHA1

                                                                                        f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                        SHA256

                                                                                        d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                        SHA512

                                                                                        c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                      • C:\Users\Admin\Downloads\c.wnry

                                                                                        Filesize

                                                                                        780B

                                                                                        MD5

                                                                                        383a85eab6ecda319bfddd82416fc6c2

                                                                                        SHA1

                                                                                        2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                        SHA256

                                                                                        079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                        SHA512

                                                                                        c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                      • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                        Filesize

                                                                                        46KB

                                                                                        MD5

                                                                                        95673b0f968c0f55b32204361940d184

                                                                                        SHA1

                                                                                        81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                        SHA256

                                                                                        40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                        SHA512

                                                                                        7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                      • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                        Filesize

                                                                                        53KB

                                                                                        MD5

                                                                                        0252d45ca21c8e43c9742285c48e91ad

                                                                                        SHA1

                                                                                        5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                        SHA256

                                                                                        845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                        SHA512

                                                                                        1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                      • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                        Filesize

                                                                                        77KB

                                                                                        MD5

                                                                                        2efc3690d67cd073a9406a25005f7cea

                                                                                        SHA1

                                                                                        52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                        SHA256

                                                                                        5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                        SHA512

                                                                                        0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                      • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                        Filesize

                                                                                        38KB

                                                                                        MD5

                                                                                        17194003fa70ce477326ce2f6deeb270

                                                                                        SHA1

                                                                                        e325988f68d327743926ea317abb9882f347fa73

                                                                                        SHA256

                                                                                        3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                        SHA512

                                                                                        dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                      • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                        Filesize

                                                                                        39KB

                                                                                        MD5

                                                                                        537efeecdfa94cc421e58fd82a58ba9e

                                                                                        SHA1

                                                                                        3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                        SHA256

                                                                                        5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                        SHA512

                                                                                        e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                      • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        2c5a3b81d5c4715b7bea01033367fcb5

                                                                                        SHA1

                                                                                        b548b45da8463e17199daafd34c23591f94e82cd

                                                                                        SHA256

                                                                                        a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                        SHA512

                                                                                        490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                      • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        7a8d499407c6a647c03c4471a67eaad7

                                                                                        SHA1

                                                                                        d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                        SHA256

                                                                                        2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                        SHA512

                                                                                        608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                      • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                        SHA1

                                                                                        6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                        SHA256

                                                                                        26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                        SHA512

                                                                                        941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                      • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        08b9e69b57e4c9b966664f8e1c27ab09

                                                                                        SHA1

                                                                                        2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                        SHA256

                                                                                        d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                        SHA512

                                                                                        966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                      • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        35c2f97eea8819b1caebd23fee732d8f

                                                                                        SHA1

                                                                                        e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                        SHA256

                                                                                        1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                        SHA512

                                                                                        908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                      • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        4e57113a6bf6b88fdd32782a4a381274

                                                                                        SHA1

                                                                                        0fccbc91f0f94453d91670c6794f71348711061d

                                                                                        SHA256

                                                                                        9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                        SHA512

                                                                                        4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                      • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        3d59bbb5553fe03a89f817819540f469

                                                                                        SHA1

                                                                                        26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                        SHA256

                                                                                        2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                        SHA512

                                                                                        95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                      • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                        Filesize

                                                                                        47KB

                                                                                        MD5

                                                                                        fb4e8718fea95bb7479727fde80cb424

                                                                                        SHA1

                                                                                        1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                        SHA256

                                                                                        e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                        SHA512

                                                                                        24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                      • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        3788f91c694dfc48e12417ce93356b0f

                                                                                        SHA1

                                                                                        eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                        SHA256

                                                                                        23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                        SHA512

                                                                                        b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                      • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        30a200f78498990095b36f574b6e8690

                                                                                        SHA1

                                                                                        c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                        SHA256

                                                                                        49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                        SHA512

                                                                                        c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                      • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                        Filesize

                                                                                        79KB

                                                                                        MD5

                                                                                        b77e1221f7ecd0b5d696cb66cda1609e

                                                                                        SHA1

                                                                                        51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                        SHA256

                                                                                        7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                        SHA512

                                                                                        f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                      • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                        Filesize

                                                                                        89KB

                                                                                        MD5

                                                                                        6735cb43fe44832b061eeb3f5956b099

                                                                                        SHA1

                                                                                        d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                        SHA256

                                                                                        552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                        SHA512

                                                                                        60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                      • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                        Filesize

                                                                                        40KB

                                                                                        MD5

                                                                                        c33afb4ecc04ee1bcc6975bea49abe40

                                                                                        SHA1

                                                                                        fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                        SHA256

                                                                                        a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                        SHA512

                                                                                        0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                      • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        ff70cc7c00951084175d12128ce02399

                                                                                        SHA1

                                                                                        75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                        SHA256

                                                                                        cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                        SHA512

                                                                                        f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                      • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                        Filesize

                                                                                        38KB

                                                                                        MD5

                                                                                        e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                        SHA1

                                                                                        3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                        SHA256

                                                                                        519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                        SHA512

                                                                                        e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                      • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                        SHA1

                                                                                        ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                        SHA256

                                                                                        bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                        SHA512

                                                                                        0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                      • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                        Filesize

                                                                                        50KB

                                                                                        MD5

                                                                                        313e0ececd24f4fa1504118a11bc7986

                                                                                        SHA1

                                                                                        e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                        SHA256

                                                                                        70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                        SHA512

                                                                                        c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                      • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                        Filesize

                                                                                        46KB

                                                                                        MD5

                                                                                        452615db2336d60af7e2057481e4cab5

                                                                                        SHA1

                                                                                        442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                        SHA256

                                                                                        02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                        SHA512

                                                                                        7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                      • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                        Filesize

                                                                                        40KB

                                                                                        MD5

                                                                                        c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                        SHA1

                                                                                        fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                        SHA256

                                                                                        e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                        SHA512

                                                                                        3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                      • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                                        Filesize

                                                                                        36KB

                                                                                        MD5

                                                                                        8d61648d34cba8ae9d1e2a219019add1

                                                                                        SHA1

                                                                                        2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                        SHA256

                                                                                        72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                        SHA512

                                                                                        68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                      • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                                        Filesize

                                                                                        37KB

                                                                                        MD5

                                                                                        c7a19984eb9f37198652eaf2fd1ee25c

                                                                                        SHA1

                                                                                        06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                        SHA256

                                                                                        146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                        SHA512

                                                                                        43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                      • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                                        Filesize

                                                                                        41KB

                                                                                        MD5

                                                                                        531ba6b1a5460fc9446946f91cc8c94b

                                                                                        SHA1

                                                                                        cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                        SHA256

                                                                                        6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                        SHA512

                                                                                        ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                      • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                                        Filesize

                                                                                        91KB

                                                                                        MD5

                                                                                        8419be28a0dcec3f55823620922b00fa

                                                                                        SHA1

                                                                                        2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                        SHA256

                                                                                        1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                        SHA512

                                                                                        8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                      • C:\Users\Admin\Downloads\r.wnry

                                                                                        Filesize

                                                                                        864B

                                                                                        MD5

                                                                                        3e0020fc529b1c2a061016dd2469ba96

                                                                                        SHA1

                                                                                        c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                        SHA256

                                                                                        402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                        SHA512

                                                                                        5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                      • memory/2560-1085-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                        Filesize

                                                                                        64KB

                                                                                      • memory/2716-2644-0x0000000073A20000-0x0000000073C3C000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2716-2667-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2631-0x0000000073A20000-0x0000000073C3C000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2716-2630-0x0000000073C40000-0x0000000073C62000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/2716-2629-0x0000000073C70000-0x0000000073CF2000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2716-2627-0x0000000073D80000-0x0000000073E02000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2716-2625-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2626-0x0000000073E10000-0x0000000073E2C000-memory.dmp

                                                                                        Filesize

                                                                                        112KB

                                                                                      • memory/2716-2638-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2572-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2647-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2628-0x0000000073D00000-0x0000000073D77000-memory.dmp

                                                                                        Filesize

                                                                                        476KB

                                                                                      • memory/2716-2673-0x0000000073A20000-0x0000000073C3C000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2716-2568-0x0000000073D80000-0x0000000073E02000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2716-2715-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2724-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2732-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2738-0x0000000073A20000-0x0000000073C3C000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB

                                                                                      • memory/2716-2739-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                                        Filesize

                                                                                        3.0MB

                                                                                      • memory/2716-2571-0x0000000073C40000-0x0000000073C62000-memory.dmp

                                                                                        Filesize

                                                                                        136KB

                                                                                      • memory/2716-2570-0x0000000073C70000-0x0000000073CF2000-memory.dmp

                                                                                        Filesize

                                                                                        520KB

                                                                                      • memory/2716-2569-0x0000000073A20000-0x0000000073C3C000-memory.dmp

                                                                                        Filesize

                                                                                        2.1MB