Resubmissions

04/02/2025, 00:24

250204-aqgpasylet 1

03/02/2025, 23:44

250203-3rhxzaxlhx 1

01/02/2025, 20:14

250201-yz3vwszpbn 10

01/02/2025, 16:04

250201-th5wpszjdw 10

Analysis

  • max time kernel
    893s
  • max time network
    435s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01/02/2025, 16:04

General

  • Target

    YouAreAnIdiot (1).zip

  • Size

    223KB

  • MD5

    a7a51358ab9cdf1773b76bc2e25812d9

  • SHA1

    9f3befe37f5fbe58bbb9476a811869c5410ee919

  • SHA256

    817ae49d7329ea507f0a01bb8009b9698bbd2fbe5055c942536f73f4d1d2b612

  • SHA512

    3adc88eec7f646e50be24d2322b146438350aad358b3939d6ec0cd700fa3e3c07f2b75c5cd5e0018721af8e2391b0f32138ab66369869aaaa055d9188b4aa38d

  • SSDEEP

    6144:M9iMNCHRNLhitoVak4jaChlNY4SWn0m3/ottG+DM:7IURthAXk4jBhKWl3/otc+DM

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Wannacry family
  • Drops startup file 2 IoCs
  • Executes dropped EXE 61 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,"C:\Users\Admin\AppData\Local\Temp\YouAreAnIdiot (1).zip"
    1⤵
      PID:2968
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5064
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff8c514cc40,0x7ff8c514cc4c,0x7ff8c514cc58
        2⤵
          PID:5108
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2084,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2080 /prefetch:2
          2⤵
            PID:3992
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1856,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2116 /prefetch:3
            2⤵
              PID:3044
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2228,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=2264 /prefetch:8
              2⤵
                PID:4748
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3116,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3128 /prefetch:1
                2⤵
                  PID:3540
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3168 /prefetch:1
                  2⤵
                    PID:756
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4520,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4528 /prefetch:1
                    2⤵
                      PID:4872
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4384,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4768 /prefetch:8
                      2⤵
                        PID:2332
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4952,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5000 /prefetch:8
                        2⤵
                          PID:184
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4800,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=4404 /prefetch:1
                          2⤵
                            PID:4856
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=4492,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=3276 /prefetch:1
                            2⤵
                              PID:4460
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5316,i,11908418834157004736,10542968670588569348,262144 --variations-seed-version=20250128-180236.310000 --mojo-platform-channel-handle=5312 /prefetch:1
                              2⤵
                                PID:3752
                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                              1⤵
                                PID:4956
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                1⤵
                                  PID:3208
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"
                                  1⤵
                                  • Enumerates system info in registry
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  • Suspicious use of SendNotifyMessage
                                  PID:3004
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff8c57546f8,0x7ff8c5754708,0x7ff8c5754718
                                    2⤵
                                      PID:2148
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2092 /prefetch:2
                                      2⤵
                                        PID:976
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:3
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3024
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:8
                                        2⤵
                                          PID:2004
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:1
                                          2⤵
                                            PID:4244
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
                                            2⤵
                                              PID:2368
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:1
                                              2⤵
                                                PID:2044
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4692 /prefetch:1
                                                2⤵
                                                  PID:4064
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3704 /prefetch:8
                                                  2⤵
                                                    PID:3568
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3704 /prefetch:8
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:1660
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:1
                                                    2⤵
                                                      PID:4224
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:1
                                                      2⤵
                                                        PID:3496
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4240 /prefetch:1
                                                        2⤵
                                                          PID:3900
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:1
                                                          2⤵
                                                            PID:3044
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:1
                                                            2⤵
                                                              PID:3544
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4048 /prefetch:1
                                                              2⤵
                                                                PID:728
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:1
                                                                2⤵
                                                                  PID:3476
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5108 /prefetch:8
                                                                  2⤵
                                                                    PID:532
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2028 /prefetch:1
                                                                    2⤵
                                                                      PID:4016
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5612 /prefetch:1
                                                                      2⤵
                                                                        PID:4088
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5616 /prefetch:1
                                                                        2⤵
                                                                          PID:4684
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                                                                          2⤵
                                                                            PID:1276
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2184 /prefetch:1
                                                                            2⤵
                                                                              PID:3672
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6728 /prefetch:8
                                                                              2⤵
                                                                                PID:4024
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:1
                                                                                2⤵
                                                                                  PID:692
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6824 /prefetch:8
                                                                                  2⤵
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:3572
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1152 /prefetch:1
                                                                                  2⤵
                                                                                    PID:4332
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5436 /prefetch:1
                                                                                    2⤵
                                                                                      PID:2904
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6988 /prefetch:1
                                                                                      2⤵
                                                                                        PID:1180
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6580 /prefetch:8
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4748
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6836 /prefetch:2
                                                                                        2⤵
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:2928
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                                                                                        2⤵
                                                                                          PID:232
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5640 /prefetch:8
                                                                                          2⤵
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:1612
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6988 /prefetch:1
                                                                                          2⤵
                                                                                            PID:4024
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6944 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:1540
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2084,16039700744961132004,9803208303441858594,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6496 /prefetch:8
                                                                                            2⤵
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:4424
                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                          1⤵
                                                                                            PID:2968
                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                            1⤵
                                                                                              PID:3948
                                                                                            • C:\Windows\system32\AUDIODG.EXE
                                                                                              C:\Windows\system32\AUDIODG.EXE 0x50c 0x300
                                                                                              1⤵
                                                                                                PID:1512
                                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:3564
                                                                                                • C:\Windows\System32\rundll32.exe
                                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                  1⤵
                                                                                                    PID:4172
                                                                                                  • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                    "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                    1⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:4136
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4136 -s 1560
                                                                                                      2⤵
                                                                                                      • Program crash
                                                                                                      PID:624
                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 4136 -ip 4136
                                                                                                    1⤵
                                                                                                      PID:4112
                                                                                                    • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                      "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                      1⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4184
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 4184 -s 1532
                                                                                                        2⤵
                                                                                                        • Program crash
                                                                                                        PID:4248
                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 4184 -ip 4184
                                                                                                      1⤵
                                                                                                        PID:2076
                                                                                                      • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                        "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                        1⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:180
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 1528
                                                                                                          2⤵
                                                                                                          • Program crash
                                                                                                          PID:3568
                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 180 -ip 180
                                                                                                        1⤵
                                                                                                          PID:5084
                                                                                                        • C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe
                                                                                                          "C:\Users\Admin\Downloads\YouAreAnIdiot\YouAreAnIdiot.exe"
                                                                                                          1⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:916
                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 916 -s 1528
                                                                                                            2⤵
                                                                                                            • Program crash
                                                                                                            PID:4016
                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 916 -ip 916
                                                                                                          1⤵
                                                                                                            PID:1036
                                                                                                          • C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]
                                                                                                            "C:\Users\Admin\Downloads\WannaCrypt0r\[email protected]"
                                                                                                            1⤵
                                                                                                            • Drops startup file
                                                                                                            • Sets desktop wallpaper using registry
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:1052
                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                              attrib +h .
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              • Views/modifies file attributes
                                                                                                              PID:4048
                                                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                                                              icacls . /grant Everyone:F /T /C /Q
                                                                                                              2⤵
                                                                                                              • Modifies file permissions
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:1808
                                                                                                            • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                              taskdl.exe
                                                                                                              2⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:1744
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /c 85631738426214.bat
                                                                                                              2⤵
                                                                                                                PID:3592
                                                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                                                  cscript.exe //nologo m.vbs
                                                                                                                  3⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3164
                                                                                                              • C:\Windows\SysWOW64\attrib.exe
                                                                                                                attrib +h +s F:\$RECYCLE
                                                                                                                2⤵
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Views/modifies file attributes
                                                                                                                PID:2792
                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                2⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:4764
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd.exe /c start /b @[email protected] vs
                                                                                                                2⤵
                                                                                                                  PID:756
                                                                                                                  • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                    3⤵
                                                                                                                    • Executes dropped EXE
                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                    PID:4088
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1624
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2428
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3716
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "okqotnclm766" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                                                                                  2⤵
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1724
                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "okqotnclm766" /t REG_SZ /d "\"C:\Users\Admin\Downloads\WannaCrypt0r\tasksche.exe\"" /f
                                                                                                                    3⤵
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Modifies registry key
                                                                                                                    PID:2360
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1036
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2408
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4016
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4888
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4772
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3168
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3708
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4536
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2536
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4168
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3332
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4540
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3608
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:5040
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4108
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4684
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:684
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4124
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2984
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2424
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2680
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:2500
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2708
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:5104
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1864
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:552
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3008
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:208
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1788
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4444
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4676
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3284
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4724
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:624
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2516
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:4596
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2792
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2428
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:3568
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:5004
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:2900
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4956
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:4200
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1476
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3832
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:1068
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:3932
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskse.exe
                                                                                                                  taskse.exe C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:1104
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                  PID:216
                                                                                                                • C:\Users\Admin\Downloads\WannaCrypt0r\taskdl.exe
                                                                                                                  taskdl.exe
                                                                                                                  2⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  PID:4240
                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]
                                                                                                                "C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]"
                                                                                                                1⤵
                                                                                                                • Executes dropped EXE
                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                PID:2264

                                                                                                              Network

                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                              Replay Monitor

                                                                                                              Loading Replay Monitor...

                                                                                                              Downloads

                                                                                                              • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                                                Filesize

                                                                                                                696B

                                                                                                                MD5

                                                                                                                05846d6d1594e2d86f7775a9b275da6c

                                                                                                                SHA1

                                                                                                                cbd73a13f7e1c70753c5f476d9536049437100e8

                                                                                                                SHA256

                                                                                                                df77aad28b10504f734ab9e52bf1e069e9a17e5994a616debafa281b2da3f11b

                                                                                                                SHA512

                                                                                                                250ebcb1e39441f0349027e54818dd89164e28f3398494a714e25be42e3f14dbfc1c5c9f1e04ecb5aa3621d4ff6a6c785d68ac67f83665f605e553883854f441

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000001

                                                                                                                Filesize

                                                                                                                214KB

                                                                                                                MD5

                                                                                                                ba958dfa97ba4abe328dce19c50cd19c

                                                                                                                SHA1

                                                                                                                122405a9536dd824adcc446c3f0f3a971c94f1b1

                                                                                                                SHA256

                                                                                                                3124365e9e20791892ee21f47763d3df116763da0270796ca42fd63ecc23c607

                                                                                                                SHA512

                                                                                                                aad22e93babe3255a7e78d9a9e24c1cda167d449e5383bb740125445e7c7ddd8df53a0e53705f4262a49a307dc54ceb40c66bab61bec206fbe59918110af70bf

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                168B

                                                                                                                MD5

                                                                                                                24f5a28a1d9a58b9c006604c7332973b

                                                                                                                SHA1

                                                                                                                f488d669b850fac1b4e75754bb5ac38d45b7e959

                                                                                                                SHA256

                                                                                                                a3aa0dfbaa726ffe24d4d840bf3479078eea5f00c6f5c7299d651428dcae0646

                                                                                                                SHA512

                                                                                                                122c4b3b4316f4688566027cba79a34efd8e6e52286081116352d94e1820caa36c6a8f5535de2ed470e9360d329ae882c3cd0036fffbb4753c8f41014348d6b1

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                3e3499aace1bdab9f0595ce9ed664123

                                                                                                                SHA1

                                                                                                                fd1e08aa131b2de93574f733ef8cc771ec1bad49

                                                                                                                SHA256

                                                                                                                e906c1620c7f1c1b01d7683e5424626cae1e2c3cc81c1ea03633c5574134ed73

                                                                                                                SHA512

                                                                                                                0b3fd966d7d6ca1de090a1644fe0a7ccfc3d445be6d27866c5f414bf8bbf867855c71504e2484c6867a5cabea6dbe2c85f30f9c7bc73ffdcee0816a0f7936633

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                Filesize

                                                                                                                2B

                                                                                                                MD5

                                                                                                                d751713988987e9331980363e24189ce

                                                                                                                SHA1

                                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                SHA256

                                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                SHA512

                                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                Filesize

                                                                                                                354B

                                                                                                                MD5

                                                                                                                535dea336771f2fa7d351791698e906e

                                                                                                                SHA1

                                                                                                                3863894595711b533f4a69457a1f721029bc82cd

                                                                                                                SHA256

                                                                                                                bc6890985117446b20403e9c651c7b407afad92a83ca066753968a3e0900f280

                                                                                                                SHA512

                                                                                                                8d4eb8f046be587d13ae024cb6ed23bd8daa562d883483054eea6cf9cd8a3a1c75b2c640d6ffcaae37b063acef335d81bf44c53d62ef51259fc5d3496a6d463c

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                                                Filesize

                                                                                                                354B

                                                                                                                MD5

                                                                                                                0a64beb5fd7bc5eec2938c2f6bd04168

                                                                                                                SHA1

                                                                                                                43f868aefa6faedf12f74267b0b9d07af229d87c

                                                                                                                SHA256

                                                                                                                47c53c3baf9348705e0149dae0226d6d22f663e8e73a72760a38180b96c60540

                                                                                                                SHA512

                                                                                                                e8d7b84d4b891a58cd0f73a0efc3de741f005955917ab88b2ed0f02fc0845d698f93ad33351711ae0972a5936b63164ca32b8cce0ab8e6925530c7177a7ccd96

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                9KB

                                                                                                                MD5

                                                                                                                aaf1e2ad4f8d2135d52e1c03886b4bf8

                                                                                                                SHA1

                                                                                                                4c73371cbabf34f398bbee7e0a201f9652d45816

                                                                                                                SHA256

                                                                                                                5f797e880bf40787d406edb7007579262d96f009a7579036f0346ee785a3c641

                                                                                                                SHA512

                                                                                                                9911274336d1b51fa3cd0f23123cf38d54baf045dae66dc730d9cdc8ebc66fe3b7dc381da693fdfab7b8ad726880367dc39d19a47257ae9179155fa27780305c

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                8KB

                                                                                                                MD5

                                                                                                                9a2e047d10ad6078d690da610b8799c3

                                                                                                                SHA1

                                                                                                                598ebaf7416e786477f55e8bd5b4e29117d52d4e

                                                                                                                SHA256

                                                                                                                2f97b45062910726438c16563c735a7b2c20975507bf913f545abf1f892d387f

                                                                                                                SHA512

                                                                                                                c2a37799cdc0cc2592f08c0dfa323c2bb839f2538bd6da7428407393a92b14cc85defb1676bef6b0f824ffdd90d9d42144398d4ae9eb2365a73233b18b470f65

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                9KB

                                                                                                                MD5

                                                                                                                b87718549ca485036ed91cbd5ebb3f15

                                                                                                                SHA1

                                                                                                                c00e5398f381adb60577c40353a68a48ecaff72d

                                                                                                                SHA256

                                                                                                                99470392492c3993b3dfbde19236a78a5f6f4f20484440f3426581f1115bd092

                                                                                                                SHA512

                                                                                                                6c797d0487cc0f1fd8bdcbecd1ff06c9f5b9bf3f2b477ac6697dda4f3245f3ff51932bbaa32dec29febdba56754f846660c73842f0037cc778cfb75f21b05feb

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                8KB

                                                                                                                MD5

                                                                                                                05aa9486440e0b5e389928e1b2d9b5f2

                                                                                                                SHA1

                                                                                                                fce50c0e18178ff897546f946cebf93af3e7ee26

                                                                                                                SHA256

                                                                                                                47c38c31bcfb004ea025027dbb5cbe3665ad35c771a0633058739492bcfd4bc8

                                                                                                                SHA512

                                                                                                                0fe179c7f630adc835a613f96aa03b6dfe52636a66f11b39bacab79285ab648a64d96382e6b6014337322113a4ac264e892512edfdeae265967caf7e98678cc7

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                Filesize

                                                                                                                15KB

                                                                                                                MD5

                                                                                                                e5288d05afbdc4205c811b5299b3336a

                                                                                                                SHA1

                                                                                                                a095ebb4f792138cb192693ce36a7722d2eaf089

                                                                                                                SHA256

                                                                                                                4d7872b4fa3e158d1113aa59459d6abf15709c4fa5ad4dcaa4cc9784b5b20549

                                                                                                                SHA512

                                                                                                                e8a47a01c510a588ccbbd0912179acdb19b518b4094f4fc518efa958b3d5e6226e8c425fee9047b9be208faa2af309124704a7b09b99e5d074991b60202ed908

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                Filesize

                                                                                                                243KB

                                                                                                                MD5

                                                                                                                b44b00415e3ecfb6ae7c502de1c18d75

                                                                                                                SHA1

                                                                                                                a4f9d8f54d2022a1c063543764370474f8df3420

                                                                                                                SHA256

                                                                                                                038a4d310609aacd5b7a3babb9cc874ad2573c8acb0d37142c4129c6ae0e5d76

                                                                                                                SHA512

                                                                                                                897e44b19d831ef12115b4d8b4241137185eb8b9d5e138c5541c3e3aede5ad9ea509f3c05d4eb5ce58681e4616b3505be03dfcf667a50d90cfe9918450997c15

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                Filesize

                                                                                                                243KB

                                                                                                                MD5

                                                                                                                1ae6db115c7930ab1f605ade988ce7b1

                                                                                                                SHA1

                                                                                                                b8c8ff48b56e4cf527ce800f6bc0f97fa4843087

                                                                                                                SHA256

                                                                                                                f9a80a3add6656940e9a4e32c73977d40d80f4c9600cda4686f0fd7dfef3b44c

                                                                                                                SHA512

                                                                                                                96b5e781d34e86d112a84b6dc925159e2f7726013629bf4123175eab18b347b32cb03fa303f8ab0939397ee847d585d4c27c829ab24091f61c3702926097cf34

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                Filesize

                                                                                                                243KB

                                                                                                                MD5

                                                                                                                7652e8fac3b883e357d731ddbd5a9f80

                                                                                                                SHA1

                                                                                                                2f048fa186d5ff2dafec707e311acb00979b19d5

                                                                                                                SHA256

                                                                                                                9d5d2648d0822747d2d9e352b264032dc6bb42ead38696a92f4d140466683b77

                                                                                                                SHA512

                                                                                                                ec9f238a0bcc266d666dd296547f25d9b239b90a328aec433c49734bea403c9232891f3e0b0fd0482d7c20c6313c662c963b4a8367b7fc86fe9b8a5baa84f34d

                                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                                                Filesize

                                                                                                                264KB

                                                                                                                MD5

                                                                                                                e3d9d6cb767626245eebe9ac9d46ac6e

                                                                                                                SHA1

                                                                                                                34b4d561296edef118110623674c0a3fa4f13a27

                                                                                                                SHA256

                                                                                                                ce43a60cb296adee66d36ba06a8fc6549b7cefe5ae6a6dfa319416e7c6ab23e3

                                                                                                                SHA512

                                                                                                                c19d5acdd2db6838f86ab87b863be27bc4c0f84bd565cf62acf2d6fd57b70afa9ffab93233f3b3b55126f03cf7e998e1c0eb136f8083bf8b0398eea477db5576

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                Filesize

                                                                                                                152B

                                                                                                                MD5

                                                                                                                50236cd957789ed0d1b6564c7f0ecfae

                                                                                                                SHA1

                                                                                                                4c9e4dac57ab9ffb5bc55154d6ff89f1e6c1d5f4

                                                                                                                SHA256

                                                                                                                5820467c07d06249a1462b7c9deeb0801a8a6475ea19637397b9bbbc95f90fcd

                                                                                                                SHA512

                                                                                                                1cbf4be5224fecf811bf81361d6d282810de016194b17e2002d510287d384048272215b813838912eebcdddb1f657ade0aa3c122871c9d636b6a8fa8e74535d3

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                Filesize

                                                                                                                152B

                                                                                                                MD5

                                                                                                                0504c0d0b9c007a767de8a404f2ec484

                                                                                                                SHA1

                                                                                                                73b1066ce283079341bc94a3e5c65535f0523145

                                                                                                                SHA256

                                                                                                                3469f4679beea250ce59f3fa4721e48f81587735f44e0fa2b70638b78dbf8a2d

                                                                                                                SHA512

                                                                                                                c6c0c6edbaab3b92832c4140916e99ca6725b79e5d3a43ad59ebd94a567458ef79923e2236b43344ecb6fd75442d0c7779b024edbd1bf9035a2a86ba7e5ce606

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002

                                                                                                                Filesize

                                                                                                                19KB

                                                                                                                MD5

                                                                                                                8d29c092f3b694c3df643769af9b4266

                                                                                                                SHA1

                                                                                                                d130b3b41e6ad86562691a758c370cf8cf51cadb

                                                                                                                SHA256

                                                                                                                16ac3ca7f2c67facc78e0d6b55057693694df8be3b138eae1af9e3ad931530d1

                                                                                                                SHA512

                                                                                                                e2cc2a452ffc45d464c7c44380670af0c464cb828d42c38357f7977c0f19b408a2c9c19bbaa1e893af3d26d8b1957d2b8f80793207e3916a7b288e761dc32a0e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000003

                                                                                                                Filesize

                                                                                                                48KB

                                                                                                                MD5

                                                                                                                df1d27ed34798e62c1b48fb4d5aa4904

                                                                                                                SHA1

                                                                                                                2e1052b9d649a404cbf8152c47b85c6bc5edc0c9

                                                                                                                SHA256

                                                                                                                c344508bd16c376f827cf568ef936ad2517174d72bf7154f8b781a621250cc86

                                                                                                                SHA512

                                                                                                                411311be9bfdf7a890adc15fe89e6f363bc083a186bb9bcb02be13afb60df7ebb545d484c597b5eecdbfb2f86cd246c21678209aa61be3631f983c60e5d5ca94

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000004

                                                                                                                Filesize

                                                                                                                62KB

                                                                                                                MD5

                                                                                                                c813a1b87f1651d642cdcad5fca7a7d8

                                                                                                                SHA1

                                                                                                                0e6628997674a7dfbeb321b59a6e829d0c2f4478

                                                                                                                SHA256

                                                                                                                df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3

                                                                                                                SHA512

                                                                                                                af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005

                                                                                                                Filesize

                                                                                                                67KB

                                                                                                                MD5

                                                                                                                69df804d05f8b29a88278b7d582dd279

                                                                                                                SHA1

                                                                                                                d9560905612cf656d5dd0e741172fb4cd9c60688

                                                                                                                SHA256

                                                                                                                b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608

                                                                                                                SHA512

                                                                                                                0ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006

                                                                                                                Filesize

                                                                                                                19KB

                                                                                                                MD5

                                                                                                                1bd4ae71ef8e69ad4b5ffd8dc7d2dcb5

                                                                                                                SHA1

                                                                                                                6dd8803e59949c985d6a9df2f26c833041a5178c

                                                                                                                SHA256

                                                                                                                af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725

                                                                                                                SHA512

                                                                                                                b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                                                                                                Filesize

                                                                                                                63KB

                                                                                                                MD5

                                                                                                                226541550a51911c375216f718493f65

                                                                                                                SHA1

                                                                                                                f6e608468401f9384cabdef45ca19e2afacc84bd

                                                                                                                SHA256

                                                                                                                caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5

                                                                                                                SHA512

                                                                                                                2947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000014

                                                                                                                Filesize

                                                                                                                21KB

                                                                                                                MD5

                                                                                                                6ff1a4dbde24234c02a746915c7d8b8d

                                                                                                                SHA1

                                                                                                                3a97be8e446af5cac8b5eaccd2f238d5173b3cb3

                                                                                                                SHA256

                                                                                                                2faaca6a253d69be3efb96620ba30e53ecb3de12d5285b83ecdba8cbc36e7311

                                                                                                                SHA512

                                                                                                                f117b822aeb0a434a0750c44cbf4cdf627bfebc0d59e266993a4fcb17a7a0519659e13b3bcf8706eed7d80d0ce33b0ce5915afe5872c37c010a401dd6bb1187b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000018

                                                                                                                Filesize

                                                                                                                18KB

                                                                                                                MD5

                                                                                                                8bd66dfc42a1353c5e996cd88dc1501f

                                                                                                                SHA1

                                                                                                                dc779a25ab37913f3198eb6f8c4d89e2a05635a6

                                                                                                                SHA256

                                                                                                                ef8772f5b2cf54057e1cfb7cb2e61f09cbd20db5ee307133caf517831a5df839

                                                                                                                SHA512

                                                                                                                203a46b2d09da788614b86480d81769011c7d42e833fa33a19e99c86a987a3bd8755b89906b9fd0497a80a5cf27f1c5e795a66fe3d1c4a921667ec745ccf22f6

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000023

                                                                                                                Filesize

                                                                                                                768KB

                                                                                                                MD5

                                                                                                                c737af4cb34448dd50e5a1ba95218213

                                                                                                                SHA1

                                                                                                                9f4fc8832003d3c04c1cd3eb6ab20b91142b44f5

                                                                                                                SHA256

                                                                                                                a82751291831a0b113995a33adaea98f6eec5fa231d256cdb6ec30db7216f1fb

                                                                                                                SHA512

                                                                                                                0b07e31302b1017d1d2a1afe0af8bd904fb1821befe0154446187f9c7f08e21258f62fc54bd8ae92b09333bc166629b545d49655ca162832f6188751a130b06d

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00002d

                                                                                                                Filesize

                                                                                                                3.3MB

                                                                                                                MD5

                                                                                                                e58fdd8b0ce47bcb8ffd89f4499d186d

                                                                                                                SHA1

                                                                                                                b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                                                                                SHA256

                                                                                                                283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                                                                                SHA512

                                                                                                                95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                4KB

                                                                                                                MD5

                                                                                                                9cea50a743ef902bc1981657b3f3389d

                                                                                                                SHA1

                                                                                                                e1db2d5bb6a0aa1525bce36a207eb999c282cea1

                                                                                                                SHA256

                                                                                                                6680e4c4d5fa0edc2c89837767b92cc30ee4015819f643480b00d6e927c1c571

                                                                                                                SHA512

                                                                                                                2538d760d2232b0d5630e491d0fd36ed444143105ba3b22ad32d76633cb8bd84e5e8b547c9b4b871c7e6c5276aca5d24935224312a681f56526e229b9cd1c40c

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                Filesize

                                                                                                                3KB

                                                                                                                MD5

                                                                                                                0dd897d4135db6773c2aa774b4a61f81

                                                                                                                SHA1

                                                                                                                779af48c4c4e89097611b959328687e23bb5b713

                                                                                                                SHA256

                                                                                                                1fe9eea180396959ba4f2c5dcc7eeb856b35a02dd129dd8a0db739f69e7a9e4a

                                                                                                                SHA512

                                                                                                                da7a6517dc50a8459c8c542f07dd559596d85fa4d934e803bc65fa887043f874c70b26359cb6aefeb923cd3e26053573cff2cb1ed04ea7879959f1e8354571ab

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                14c5dde7cb24a001d5bb018bf912a5a9

                                                                                                                SHA1

                                                                                                                67c887ce1373531749df4b8de6a73386d29b38a5

                                                                                                                SHA256

                                                                                                                20e88c9bafb2709443690ca2171e2a88015a13d6ab0680020bf6257434ec2b4c

                                                                                                                SHA512

                                                                                                                86d9d11fb79c632a45608000bf1196477b62e0d72eb344d633a5f0ab3c00dea1eac84cb1b1ae8b6190858d9e052a71f236d9b0883a8e1fe157329cb6f11da07f

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                e162e9d48a1340b5c9cb5596d4a5dcd1

                                                                                                                SHA1

                                                                                                                d49634e58b3c569bedee11f61d3d39f3804115a6

                                                                                                                SHA256

                                                                                                                1ce38f48590a442cc7882b403d3ef0765a470ecab32a976b3e00b5b5e4d0ee98

                                                                                                                SHA512

                                                                                                                071b7c9fb74d5a086f31acfc1dd61229fc02bafaaf5933048c93fda6515b88270b355ca8c5906c97e28b38e9a8e77161a668dfb87692df686d187ba9b7bf02bb

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                Filesize

                                                                                                                2KB

                                                                                                                MD5

                                                                                                                55fe83cfdfb8b698cc4d255cc9aeb795

                                                                                                                SHA1

                                                                                                                358eecafd327484725087e4eb9274e42ef63cb04

                                                                                                                SHA256

                                                                                                                f2442473dba121b6d1e01ea6683ff93133bc31ae303336b764efb585c3ff87fc

                                                                                                                SHA512

                                                                                                                5a971c2739fccfcf49fc078903d892724b7a029f82a3860df5bf9d64f70b98d1017baf93f8ff28dc26af570f03fb416c78ed72c25d3c55ddfd9dc698442021d4

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                0f20f6794330413aab2557e7e075983a

                                                                                                                SHA1

                                                                                                                b107ca7e709fe918724f5af59f50e664a4731c22

                                                                                                                SHA256

                                                                                                                9b3c0efbb1cfe9c68015ca5b4d0b10479e9f84f6fc77433333896b43ddd1bd8c

                                                                                                                SHA512

                                                                                                                14bc492f43c85e5a67f376c101b4ab7e9f3582ee8a9b548dfd1c4bfefba3cc2a9242f460006b164685ac75c317d4bc7514dcbea17e06b8017b4a7bffab6496d5

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                8KB

                                                                                                                MD5

                                                                                                                d75405094577d9a6331d9d3f0d6cb2b3

                                                                                                                SHA1

                                                                                                                ae132f4e297f4ac8c6cbef968c1aacb743fe6cb0

                                                                                                                SHA256

                                                                                                                46d0ebb99dd4938a45a3cd0ef204f6b658b31c445f94994b679f8bae6bc4a3ed

                                                                                                                SHA512

                                                                                                                9c946a052d8187b4d40e00d1981d69cb1c5f0cb8adc1f04c2984f7f0c8c12a3bd51559c034bd3adf8a504b9f872fed8ced621b871c31ed50c0bfd7eaf9bfd013

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                b7e3b01fdd7fedec230e11f43206ca31

                                                                                                                SHA1

                                                                                                                792982046936c2670b41946d2973a1a73e53a4ed

                                                                                                                SHA256

                                                                                                                77e1d980d6ed4ac399da0410378911ab64570ee2afbd97bfe910909e17f706f3

                                                                                                                SHA512

                                                                                                                846e15c3ccb1fd5c2ed38a11261d5e4e08bb0a02c0b9282848c94c7f29aea7119c0bbadfdb39626cd5f6aaee393a64902c21c69f17bdb8468dc5cf1529512a32

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                6KB

                                                                                                                MD5

                                                                                                                32be49f1360bdf54da4e799df95a0a25

                                                                                                                SHA1

                                                                                                                2f3ae321e8bd4381230a020fb6910b3a87a1be7e

                                                                                                                SHA256

                                                                                                                bdbb90b507d686eb135c9ba5c571ace2431bb5cb95ddba1169179d3d1a66897c

                                                                                                                SHA512

                                                                                                                4f83cc6efe758af6139f2b369be4720ee1c20ca8f1001ea936f4f26c962f62b0e6e8e70f8dba24ba19bc92e83e8f7517da19ca02778a1cfc2cc96577a90f3e6b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                a4506e4f80a176a4807893240f2b3e06

                                                                                                                SHA1

                                                                                                                ad5d84e5e10efdf6087ee287946ac694cb0030e4

                                                                                                                SHA256

                                                                                                                bb1bd20c08569cdad665b3eb010689d5def19b5ba2e8f31db448307c1f1990a6

                                                                                                                SHA512

                                                                                                                520774137f0143adf2529bc920d9ba4957e4d1ec2e10f75cd8256adfb2ebbc411f685d217db5b2a6d7a7e806361981eb832d641bcd643857cd0ea24da9104194

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                7KB

                                                                                                                MD5

                                                                                                                e5a25df01999c191a9bbddf45a536448

                                                                                                                SHA1

                                                                                                                4540d4736cf7447984fcf8f5dcd554abe6a9d639

                                                                                                                SHA256

                                                                                                                bd8bbef576438089e2ec5203dfe07a73e734300302f4ed562f83de50b5f422b4

                                                                                                                SHA512

                                                                                                                271f4cb1c5c79ce9f66361190c0e8e238073a3c58ce3954a513731519b1eedddc4f3c5d3bd0073a827a852ea4327ede0c667eaf185d59f84db42eac49e947a26

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                8KB

                                                                                                                MD5

                                                                                                                27fd6abbe3736e8f80b350e47eb99c2d

                                                                                                                SHA1

                                                                                                                3508fa4a50e738d4255005e4f7c8b8dd91a14074

                                                                                                                SHA256

                                                                                                                b8d8ded5cfc8b844b107bc5174f923206f5096fcf3d7dc85c64a9c9587b25ddb

                                                                                                                SHA512

                                                                                                                d495a15a7fb4499c6c30b1f38621cc5e8dbfbd3a214d407a32f6d8ad7958a593d17db8c6310a7cf508b6dd1a727e9b24ffa5aeb0e2f2a2cbd74dfe5c937f3e2b

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                Filesize

                                                                                                                8KB

                                                                                                                MD5

                                                                                                                ad0628242e2d4f8b7ef9646151ffb491

                                                                                                                SHA1

                                                                                                                c7f193a01104df254a06863e21e333e342968d51

                                                                                                                SHA256

                                                                                                                98df0639a2622aa0e927d8e84bfbaff205d0978c6e42dcb0b89d4dbe90bba342

                                                                                                                SHA512

                                                                                                                102a7e47f278a6dc0146b03abc7e575cbe47f6b4101595f2730797f69811350d73ff1e89220a2271e5e0ba40739eb72b20bb82a538ded7d30865c2b6a70598f6

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                a45aae44e8ac2be109e36cd0ada1bfe8

                                                                                                                SHA1

                                                                                                                01ddddbfa4a1cb38cc2389099b02cfa126c4125a

                                                                                                                SHA256

                                                                                                                3897bd017f2124e7275a9542f22f50d1295737ce8511d2ad2de2557b4a8bb1b8

                                                                                                                SHA512

                                                                                                                872f0161c845a93a36fbb670b0baacf55d5e191f089027cb1e58feb04f442a8f24a1e7ff3c03a4ce6d344c715e3e710ae47058af7b571aa8df917bf2e2236e47

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                b89c0f67b628e294d491684359f6fc9b

                                                                                                                SHA1

                                                                                                                924d750e1b98efdb92acaf7f16742c410456114a

                                                                                                                SHA256

                                                                                                                d9a1c5a643bf659aa0d14352e71f99416542cf99d23724b550921a776ed28508

                                                                                                                SHA512

                                                                                                                16e4fc33c23c05205b295a59759cf7288e833503b373ea16bc112b57f3c05c42b3c398c9af605d96ecba0d95ccad4dee0d1e580042cc4fffa75164c159ec747c

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                f0134e9aff28c4eb3f4c94d554411f93

                                                                                                                SHA1

                                                                                                                ffe0efd04703090d85ff5889a5084aecf7cfc479

                                                                                                                SHA256

                                                                                                                710872ae03d1a0d5c1616dd62b408f4d9a5e8779d0148dc609bc614b21ee91f1

                                                                                                                SHA512

                                                                                                                7066649ef1d473a5e9471c6ac8106eaf26dd42c6a7d2678ea5d20f14787ccc38a45873b55559fd80f210c7072dfdf20451b1aadbfbec54d898ca29fa198f53aa

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                216b86f7458a5671baf1b6291b4d0c38

                                                                                                                SHA1

                                                                                                                94850e68d86dff76ea71a4690b958eef60c016e8

                                                                                                                SHA256

                                                                                                                f27aafb68e1634871048228b273ad1f4035fb081ebf58e384976659a094688f7

                                                                                                                SHA512

                                                                                                                684bc753b00befb26c532633135e154a6bb9b61553547077ea44527fbcf8b593c85e1980ce409405488845747405f881bcd4fbe5e081b2f474d279936c4e9c0a

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                a4e875cd83154ce89da759a34d4ad88e

                                                                                                                SHA1

                                                                                                                dba30049d15014828cbfe0a7d745349e4cb54f9f

                                                                                                                SHA256

                                                                                                                6dc21f7aae2df1ed5811154adb0b0ede7bac60f17e2dd47fcaa3cc072e152ea5

                                                                                                                SHA512

                                                                                                                205f3a550fc43c89abf0bba1760e290a6c9692242be6143b954db66e13116a1a2f6c9eb1c38cb5ba018e5b0e7ca9f37b798e4c24cbb8d146a2c426335b33e666

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                d8ea00a24061fed10168f194262684df

                                                                                                                SHA1

                                                                                                                2d7db0b86facfa51903f98ae3837966b88af4e24

                                                                                                                SHA256

                                                                                                                b13f8318177e6051f918429d43baa877c60c4e80166d5c738187be0fae7f57da

                                                                                                                SHA512

                                                                                                                3d329c25b0a6943f30b74155835e94afbd59a756012c2f6f2d52044c4478bdceb1584931e5a6014071f89431ca3803a926e9cf7ab1231888a76dbe4d3829a35e

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                706B

                                                                                                                MD5

                                                                                                                92c7e1e6d8b4c62e9ecd5d00a09f023b

                                                                                                                SHA1

                                                                                                                6e176d7b714957ad31c77a253f58657e8f8e9c7c

                                                                                                                SHA256

                                                                                                                5f19719fe690ef64ce78e2143b582bc4521c04583e82fd6488d5a99abaff8f38

                                                                                                                SHA512

                                                                                                                3705a4fbee0aa288e82e748827f1bf0741096083f5e870e1ffebb232dcf7a8ed9504c7018153aada1b3fb03267c36244140edbafb9a03ec9274c1c74ef7e8db8

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                53c693edcc69c37aa78f85d69f1caa6d

                                                                                                                SHA1

                                                                                                                32fadc22ff02c9eba0de92888ac67770c2873e5e

                                                                                                                SHA256

                                                                                                                9c4d74a5b67f6f1ba0b1d77c1270aa9003f41a6695b228fcaf9879ab44e900d3

                                                                                                                SHA512

                                                                                                                2250e8106552ac3157fb769a431efd5ffb76c3a9360325abac7b8b17fc1ca3e29615c006e88d66aa16a3fb8ca99b0a54265a4f98a580c11e5edbb30b30356006

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                612ad7addddd747218c72b7e3a4222ed

                                                                                                                SHA1

                                                                                                                9fb9c1bd572bbd203f5fc8768fb118b3578077b2

                                                                                                                SHA256

                                                                                                                1a7ce389af240fd3cceec095f034245cc83345873c7425c7107b2f20e0a38baa

                                                                                                                SHA512

                                                                                                                336f7359689b0bb70563675066ef25d72693b43945b9f5b3b13558a2bb080c07893be15e741c78101217d8c8795cd2420e66d7bcc0d68ce010b496ea8367f438

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                                                Filesize

                                                                                                                1KB

                                                                                                                MD5

                                                                                                                1375dd6a4c3b2248bba91236c39dbb21

                                                                                                                SHA1

                                                                                                                4759815ee024e4dd079539474579cd09ffdd2e02

                                                                                                                SHA256

                                                                                                                e2039a3116c5150e28594e1acb6c3f397fdf987fca0da18c860d08f4e4618511

                                                                                                                SHA512

                                                                                                                9978a24128d31207a353f8610f7d2bbeb0b6a836fe41721277f612f1ed5b69c75298a8514659113edc8437dada4f8210dcdead450acfdf6c640fd898fe54d073

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5927a3.TMP

                                                                                                                Filesize

                                                                                                                538B

                                                                                                                MD5

                                                                                                                fc6cbc4130e446a7f0d8a624204f2a97

                                                                                                                SHA1

                                                                                                                6ef77b7ba915d5ed5c6e0468c508db53fe7dbac1

                                                                                                                SHA256

                                                                                                                0fd0e4ea7c0fb2c1b2696aedd6557f951ad59cfe3ebb51f4d5bb2bc0d1ef5f0f

                                                                                                                SHA512

                                                                                                                e8e3514cc9a1e45a8003690dbb708306725258f445657d6345e76f1e6a4b314b09e935a6e0de4424c8f556df8a32a5935d716e3230774fa5a1682f5db27547b1

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                                                Filesize

                                                                                                                16B

                                                                                                                MD5

                                                                                                                6752a1d65b201c13b62ea44016eb221f

                                                                                                                SHA1

                                                                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                                SHA256

                                                                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                                SHA512

                                                                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                fc53fb9a8a452ef81d8a7f0bf9b2ccf6

                                                                                                                SHA1

                                                                                                                db84a4d3e1de4c347ed1e6ed3069e41e26eeb2b7

                                                                                                                SHA256

                                                                                                                4255764dacf0fab79eb8df16d0ffe1d8a30246e05dafbd989dff3dc2e2de5950

                                                                                                                SHA512

                                                                                                                0c8b380fa4dd8e93dfec4d417f16d41b66ed7db2c37cdb273376473cb6122695416e0018c3fa88ef7a392bf79b9281303fa081bec7d93999493a9f39a5a42980

                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                Filesize

                                                                                                                11KB

                                                                                                                MD5

                                                                                                                4d395643bb505c6d1b22b5c67a190868

                                                                                                                SHA1

                                                                                                                239995cf574b82a7063ea8f5e863744c7839f9a3

                                                                                                                SHA256

                                                                                                                4a7ad795b15302896d8034ddba196ee39ae05adddac40199e2734f685a3a8a24

                                                                                                                SHA512

                                                                                                                770ad9408d34f315717f2ec124f3f9f4b6a23d5d543d5aa07a75ebd7e5e5000b5097c9dec2adeac8824962ae23a680ee6968a88085fce04b8a23bb79c3170f20

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                                                                Filesize

                                                                                                                933B

                                                                                                                MD5

                                                                                                                7a2726bb6e6a79fb1d092b7f2b688af0

                                                                                                                SHA1

                                                                                                                b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                                                                                SHA256

                                                                                                                840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                                                                                SHA512

                                                                                                                4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\@[email protected]

                                                                                                                Filesize

                                                                                                                240KB

                                                                                                                MD5

                                                                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                                                                SHA1

                                                                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                                                SHA256

                                                                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                                                SHA512

                                                                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\b.wnry

                                                                                                                Filesize

                                                                                                                1.4MB

                                                                                                                MD5

                                                                                                                c17170262312f3be7027bc2ca825bf0c

                                                                                                                SHA1

                                                                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                                                SHA256

                                                                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                                                SHA512

                                                                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\c.wnry

                                                                                                                Filesize

                                                                                                                780B

                                                                                                                MD5

                                                                                                                8124a611153cd3aceb85a7ac58eaa25d

                                                                                                                SHA1

                                                                                                                c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                                                                                SHA256

                                                                                                                0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                                                                                SHA512

                                                                                                                b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_bulgarian.wnry

                                                                                                                Filesize

                                                                                                                46KB

                                                                                                                MD5

                                                                                                                95673b0f968c0f55b32204361940d184

                                                                                                                SHA1

                                                                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                                                SHA256

                                                                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                                                SHA512

                                                                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (simplified).wnry

                                                                                                                Filesize

                                                                                                                53KB

                                                                                                                MD5

                                                                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                                                                SHA1

                                                                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                                                SHA256

                                                                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                                                SHA512

                                                                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_chinese (traditional).wnry

                                                                                                                Filesize

                                                                                                                77KB

                                                                                                                MD5

                                                                                                                2efc3690d67cd073a9406a25005f7cea

                                                                                                                SHA1

                                                                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                                                SHA256

                                                                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                                                SHA512

                                                                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_croatian.wnry

                                                                                                                Filesize

                                                                                                                38KB

                                                                                                                MD5

                                                                                                                17194003fa70ce477326ce2f6deeb270

                                                                                                                SHA1

                                                                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                                                                SHA256

                                                                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                                                SHA512

                                                                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_czech.wnry

                                                                                                                Filesize

                                                                                                                39KB

                                                                                                                MD5

                                                                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                                                                SHA1

                                                                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                                                SHA256

                                                                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                                                SHA512

                                                                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_danish.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                                                                SHA1

                                                                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                                                                SHA256

                                                                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                                                SHA512

                                                                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_dutch.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                                                                SHA1

                                                                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                                                SHA256

                                                                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                                                SHA512

                                                                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_english.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                                                SHA1

                                                                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                                                SHA256

                                                                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                                                SHA512

                                                                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_filipino.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                                                                SHA1

                                                                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                                                SHA256

                                                                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                                                SHA512

                                                                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_finnish.wnry

                                                                                                                Filesize

                                                                                                                37KB

                                                                                                                MD5

                                                                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                                                                SHA1

                                                                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                                                SHA256

                                                                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                                                SHA512

                                                                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_french.wnry

                                                                                                                Filesize

                                                                                                                37KB

                                                                                                                MD5

                                                                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                                                                SHA1

                                                                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                                                                SHA256

                                                                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                                                SHA512

                                                                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_german.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                3d59bbb5553fe03a89f817819540f469

                                                                                                                SHA1

                                                                                                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                                                SHA256

                                                                                                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                                                SHA512

                                                                                                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_greek.wnry

                                                                                                                Filesize

                                                                                                                47KB

                                                                                                                MD5

                                                                                                                fb4e8718fea95bb7479727fde80cb424

                                                                                                                SHA1

                                                                                                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                                                SHA256

                                                                                                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                                                SHA512

                                                                                                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_indonesian.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                3788f91c694dfc48e12417ce93356b0f

                                                                                                                SHA1

                                                                                                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                                                SHA256

                                                                                                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                                                SHA512

                                                                                                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_italian.wnry

                                                                                                                Filesize

                                                                                                                36KB

                                                                                                                MD5

                                                                                                                30a200f78498990095b36f574b6e8690

                                                                                                                SHA1

                                                                                                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                                                SHA256

                                                                                                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                                                SHA512

                                                                                                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_japanese.wnry

                                                                                                                Filesize

                                                                                                                79KB

                                                                                                                MD5

                                                                                                                b77e1221f7ecd0b5d696cb66cda1609e

                                                                                                                SHA1

                                                                                                                51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                                                SHA256

                                                                                                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                                                SHA512

                                                                                                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                                              • C:\Users\Admin\Downloads\WannaCrypt0r\msg\m_korean.wnry

                                                                                                                Filesize

                                                                                                                89KB

                                                                                                                MD5

                                                                                                                6735cb43fe44832b061eeb3f5956b099

                                                                                                                SHA1

                                                                                                                d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                                                SHA256

                                                                                                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                                                SHA512

                                                                                                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                                              • C:\Users\Admin\Downloads\YouAreAnIdiot.zip

                                                                                                                Filesize

                                                                                                                223KB

                                                                                                                MD5

                                                                                                                a7a51358ab9cdf1773b76bc2e25812d9

                                                                                                                SHA1

                                                                                                                9f3befe37f5fbe58bbb9476a811869c5410ee919

                                                                                                                SHA256

                                                                                                                817ae49d7329ea507f0a01bb8009b9698bbd2fbe5055c942536f73f4d1d2b612

                                                                                                                SHA512

                                                                                                                3adc88eec7f646e50be24d2322b146438350aad358b3939d6ec0cd700fa3e3c07f2b75c5cd5e0018721af8e2391b0f32138ab66369869aaaa055d9188b4aa38d

                                                                                                              • memory/1052-1453-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                                                Filesize

                                                                                                                64KB

                                                                                                              • memory/4136-1411-0x0000000005960000-0x000000000596A000-memory.dmp

                                                                                                                Filesize

                                                                                                                40KB

                                                                                                              • memory/4136-1410-0x0000000005A30000-0x0000000005AC2000-memory.dmp

                                                                                                                Filesize

                                                                                                                584KB

                                                                                                              • memory/4136-1409-0x0000000005FE0000-0x0000000006584000-memory.dmp

                                                                                                                Filesize

                                                                                                                5.6MB

                                                                                                              • memory/4136-1408-0x0000000005990000-0x0000000005A2C000-memory.dmp

                                                                                                                Filesize

                                                                                                                624KB

                                                                                                              • memory/4136-1407-0x0000000000F10000-0x0000000000F82000-memory.dmp

                                                                                                                Filesize

                                                                                                                456KB

                                                                                                              • memory/4136-1412-0x0000000005B30000-0x0000000005B86000-memory.dmp

                                                                                                                Filesize

                                                                                                                344KB

                                                                                                              • memory/4136-1413-0x0000000005B20000-0x0000000005B2A000-memory.dmp

                                                                                                                Filesize

                                                                                                                40KB