Analysis

  • max time kernel
    4294220s
  • max time network
    172s
  • platform
    windows7_x64
  • resource
    win7-20220310-en
  • submitted
    23-03-2022 21:00

General

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Local\Temp\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 12 IoCs
  • Modifies extensions of user files 23 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 31 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\10.exe
    "C:\Users\Admin\AppData\Local\Temp\10.exe"
    1⤵
    • Modifies extensions of user files
    • Drops startup file
    • Loads dropped DLL
    • Sets desktop wallpaper using registry
    • Suspicious use of WriteProcessMemory
    PID:956
    • C:\Windows\SysWOW64\attrib.exe
      attrib +h .
      2⤵
      • Views/modifies file attributes
      PID:1944
    • C:\Windows\SysWOW64\icacls.exe
      icacls . /grant Everyone:F /T /C /Q
      2⤵
      • Modifies file permissions
      PID:1916
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1204
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c 148031648072884.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1552
      • C:\Windows\SysWOW64\cscript.exe
        cscript.exe //nologo m.vbs
        3⤵
        • Loads dropped DLL
        PID:336
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:1152
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:984
    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
        TaskData\Tor\taskhsvc.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:1936
    • C:\Windows\SysWOW64\cmd.exe
      cmd.exe /c start /b @[email protected] vs
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:452
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetWindowsHookEx
        PID:912
        • C:\Windows\SysWOW64\cmd.exe
          cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
          4⤵
            PID:1712
            • C:\Windows\SysWOW64\vssadmin.exe
              vssadmin delete shadows /all /quiet
              5⤵
              • Interacts with shadow copies
              PID:1792
            • C:\Windows\SysWOW64\Wbem\WMIC.exe
              wmic shadowcopy delete
              5⤵
              • Suspicious use of AdjustPrivilegeToken
              PID:1820
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1236
      • C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Sets desktop wallpaper using registry
        • Suspicious use of SetWindowsHookEx
        PID:1316
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "igncrkroigpojr257" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1600
        • C:\Windows\SysWOW64\reg.exe
          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "igncrkroigpojr257" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
          3⤵
          • Adds Run key to start application
          • Modifies registry key
          PID:1420
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1516
      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1768
      • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
        taskdl.exe
        2⤵
        • Executes dropped EXE
        PID:1452
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1204

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Hidden Files and Directories

    1
    T1158

    Defense Evasion

    File Deletion

    2
    T1107

    File Permissions Modification

    1
    T1222

    Modify Registry

    3
    T1112

    Hidden Files and Directories

    1
    T1158

    Credential Access

    Credentials in Files

    1
    T1081

    Discovery

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    1
    T1005

    Impact

    Inhibit System Recovery

    2
    T1490

    Defacement

    1
    T1491

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\0.WNCRYT
      Filesize

      186KB

      MD5

      f6df2ecc2da0329ef7567797c42a0f5a

      SHA1

      5f0b0848ff3a8aaf15d613777787a8313b71a2b8

      SHA256

      86b33cb594ef876f11b94cf70af8e757ed9e84edb173d2555146d5610d998168

      SHA512

      f1c5424de0c78a301eb9c8e6fa91cbd3b38864f20f3492e82f165c01cb50516cbb96d96914872ee83e3433aeaa73aa2f91c0b014ea8a0c4a32810a61fc460bc4

    • C:\Users\Admin\AppData\Local\Temp\00000000.eky
      Filesize

      1KB

      MD5

      e3669d30e52adf7a0a970a5d5f0c2432

      SHA1

      d60a1a8595a834605def6e6a2c8cd35e5609fa4d

      SHA256

      071a71aeb412672b4700e1d2c2dddaade8b5919e5bbde0dcd0157794834811bf

      SHA512

      918efcba758024fb79d213d74706939382b351b3b365a0e381063bdbc432a7527d78ee5ec60217f8adcce89723253b1cf6d97cd7d6bd72dc1cd909f0d7ec0e93

    • C:\Users\Admin\AppData\Local\Temp\00000000.pky
      Filesize

      276B

      MD5

      5526f1fdedc97628db4383c936020024

      SHA1

      41b5e31b9b453ddcfddcb68d0cd0b6acc43352aa

      SHA256

      f2c67b5623a8da5169fa633a551dd2c5d92a3ef1a39dd63a7532752aa55d41eb

      SHA512

      50567dcca4bf9436d95d55b4841a76d0c72c4b598d7eddc05958430797db8fe1fead0bcd921b81bf5bd1d843dca1b3c90f5d2afec5cd6eabfc562ce3d64e5d27

    • C:\Users\Admin\AppData\Local\Temp\00000000.res
      Filesize

      136B

      MD5

      6b73dcf9a6ac1d08a0ae79a627417f32

      SHA1

      f5b97d61314e9358f13fb495888adb9b1f35d096

      SHA256

      32c891ba0d5a83c9fa40afd0edd4da752d2ac5a24bb997031e51a331d0ed79ce

      SHA512

      ea65dece351a455f7deaf3287ba35ea040dcddbeb0cb57884c3651f5f2319d0f04d1798c118b06bfb3aeae0256f3781be73883d55591b34a58b23d249fa226b4

    • C:\Users\Admin\AppData\Local\Temp\1.WNCRYT
      Filesize

      208KB

      MD5

      286ad86ad93f2ecf734a889b6477e3e5

      SHA1

      2527667e1d7942ee7befe28bce057252fc1590af

      SHA256

      496b49a9446b6534d2d6e9fde1bf8b3f399bd241782b73f3f43a8e133545f4c7

      SHA512

      1706879d243b0024c9253a4cf98a618cf7192ef96809267a224e2ffb951393b4b09607ab89e4386b2b9665b9d0425db1d48983a150ebdd984f01aff9430dfe6d

    • C:\Users\Admin\AppData\Local\Temp\10.WNCRYT
      Filesize

      105KB

      MD5

      c196d5e0d6afeed31f1aff0241f3e705

      SHA1

      c3df5bf22870e623eb909beeafe2020a70dbc117

      SHA256

      eb50c30bd7013cbd031f84ecb94beb6abe8dd2322db8b03cae717533023133ef

      SHA512

      3082400eed6a04b98499e87ec56796fd4cacadf14aab268781616580ea0d432589f5ce65b1b2a1e341dea04c280fc20e40c09136be5c8d6eeac64cb2314257e4

    • C:\Users\Admin\AppData\Local\Temp\11.WNCRYT
      Filesize

      120KB

      MD5

      94393a0bc998eed88fd8723baf53f1bb

      SHA1

      1ce81d2ef52fb1dbc2d3dbfa05f90a504b6c9bf2

      SHA256

      0ecb3b8d124629a617ca0e9445c267e50ad17ca32cdde21f30ba35c6689834da

      SHA512

      759a7c9afdebc5f5a68f03fafd4a951656e43658b9b434444ec5aef006c1929626f092abad838cc2c81221ee93c465193417745d50c2eaab9854047ed1ede86f

    • C:\Users\Admin\AppData\Local\Temp\12.WNCRYT
      Filesize

      11KB

      MD5

      09acd1d200aa066ef6f47177ba0a3805

      SHA1

      233c3e0c5ad82096b418578412260d67583a6c31

      SHA256

      5117a96c0a3babde8a390015f0c414d231793bddd0ff4602e98b85b6450f14f2

      SHA512

      c739996d8bc0c15fc6ae4919af866a9af3ccca36e5b184b5e1f343cb33a64a47dfb1ba0428eef2f78dd0e8d8fe23b45bf28c8cca135f3e16a348b6af3fb45f58

    • C:\Users\Admin\AppData\Local\Temp\13.WNCRYT
      Filesize

      387KB

      MD5

      f3064347863fe3c4d8df211cd3155278

      SHA1

      0aa84643988ca7af53da3cc7813bcfcf0405bc4d

      SHA256

      7d0a6354a4b32801bfa92e3629170450463056250d8aef101d82053a817d6700

      SHA512

      0f49e55567a3a8306fc65205e5e616cfbea013ec06924397d7310cfbd0ca28d5f8a891a1728e98527eacfe04d48480d9512bdc5bc58917437231416ee5c2d666

    • C:\Users\Admin\AppData\Local\Temp\14.WNCRYT
      Filesize

      546KB

      MD5

      a1ed190bf15da73baa310ba359165012

      SHA1

      edbbe51488956e0e807bfc4cc4bccc658f7e6239

      SHA256

      5db1b2e944852cd43b6e5e1fca292ab4e30900a9bb4914dad9cf43523d769b70

      SHA512

      657015add1b35a3546a310587bd26f39dc15a78b11d4614b9a5ba2e6faf2c35e6a217afb90047dfd9cbe2e706c701fe78ecad08998473413856c5519d625ad14

    • C:\Users\Admin\AppData\Local\Temp\148031648072884.bat
      Filesize

      340B

      MD5

      3867f2ec82a7d77c9ffefb1aac8b7903

      SHA1

      06fccf19b9c498b5afa2b35da00e3ab28d56f785

      SHA256

      4e25c23aa5babc853889d3e1e79bb01ca7650837b250314a8d50f2e2c4b6730f

      SHA512

      b413994e5b9f0ecb956055c7befff14845b56bb658fd8280d3213fdfa175ff76bc56e082174f2475fdf2d1f9eff618ebfd80ee2b67c091eaf1fd9c94697da5aa

    • C:\Users\Admin\AppData\Local\Temp\15.WNCRYT
      Filesize

      561KB

      MD5

      2f9a1a0b357e15dd4457974d0b8afd39

      SHA1

      7b8f80fdc3fa7839b5101a9c81135c4817ae5f92

      SHA256

      31329884e8baf21957ad9bc381d7311b2910109b88c3d9ff6d31e4e021bd69d3

      SHA512

      af940bfb7f23467551acd89b38660e793b81165fac98b1216ec45955f9ace4b734d33409667148b56985286f8c95eb9476560e4f3769c15991bcff2b1360c73a

    • C:\Users\Admin\AppData\Local\Temp\16.WNCRYT
      Filesize

      609KB

      MD5

      0793295925799c14a0046bf46653c2d9

      SHA1

      89ea0bc3c3807c81362606875ba37d259f506d8c

      SHA256

      fa931d030a6cc6b834d0af6857fb21fe84dca5d1e327ff64d2f2c23932bbc0d0

      SHA512

      de44cf8535d919c252326200954608e637435b65b0c8a3f88da03513ca08dad7bd71defcc00ee13cbf0d18b06fa102ed503056556746db8da64555264ea2d333

    • C:\Users\Admin\AppData\Local\Temp\17.WNCRYT
      Filesize

      11KB

      MD5

      e95066494cc7c834006272187e8a0123

      SHA1

      ce51eef35caff6b43b9f29dda0b22d67e8d83ded

      SHA256

      254e44e1cf73a44793ee4afbad1d3165391e9f4e0f783b062bb7e05ac0680b2b

      SHA512

      1324c43e3e37e02ec97fb2c553bd2ced3abfe0f9e564d7bf4bcdad3fb205c5a3788039d2b51648dac676f86cf0f3d0f49b43b2b8025f0579bce5d45ee3b15742

    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      933B

      MD5

      f97d2e6f8d820dbd3b66f21137de4f09

      SHA1

      596799b75b5d60aa9cd45646f68e9c0bd06df252

      SHA256

      0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

      SHA512

      efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      240KB

      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • C:\Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      916B

      MD5

      e9a59995f2def88087b236308ed1a23b

      SHA1

      900969b1c3aabe7239ab337a7cfae2e92e24aefb

      SHA256

      1381c327392521d6b3a3c6458f240b3df0ce7773cc16222a444a084e496611fb

      SHA512

      f95abd8e8539445b2d46c9187a3e7b90b4b07d6c1060325b417535584314eb7fe21033dc166ca6082fff74624647b3ebf575197dd368e4a6448e158f19be0021

    • C:\Users\Admin\AppData\Local\Temp\b.wnry
      Filesize

      1.4MB

      MD5

      c17170262312f3be7027bc2ca825bf0c

      SHA1

      f19eceda82973239a1fdc5826bce7691e5dcb4fb

      SHA256

      d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

      SHA512

      c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

    • C:\Users\Admin\AppData\Local\Temp\c.wnry
      Filesize

      780B

      MD5

      383a85eab6ecda319bfddd82416fc6c2

      SHA1

      2a9324e1d02c3e41582bf5370043d8afeb02ba6f

      SHA256

      079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

      SHA512

      c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

    • C:\Users\Admin\AppData\Local\Temp\m.vbs
      Filesize

      219B

      MD5

      82a1fc4089755cb0b5a498ffdd52f20f

      SHA1

      0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

      SHA256

      7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

      SHA512

      1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

    • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry
      Filesize

      46KB

      MD5

      95673b0f968c0f55b32204361940d184

      SHA1

      81e427d15a1a826b93e91c3d2fa65221c8ca9cff

      SHA256

      40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

      SHA512

      7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry
      Filesize

      53KB

      MD5

      0252d45ca21c8e43c9742285c48e91ad

      SHA1

      5c14551d2736eef3a1c1970cc492206e531703c1

      SHA256

      845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

      SHA512

      1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

    • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry
      Filesize

      77KB

      MD5

      2efc3690d67cd073a9406a25005f7cea

      SHA1

      52c07f98870eabace6ec370b7eb562751e8067e9

      SHA256

      5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

      SHA512

      0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

    • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry
      Filesize

      38KB

      MD5

      17194003fa70ce477326ce2f6deeb270

      SHA1

      e325988f68d327743926ea317abb9882f347fa73

      SHA256

      3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

      SHA512

      dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

    • C:\Users\Admin\AppData\Local\Temp\msg\m_czech.wnry
      Filesize

      39KB

      MD5

      537efeecdfa94cc421e58fd82a58ba9e

      SHA1

      3609456e16bc16ba447979f3aa69221290ec17d0

      SHA256

      5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

      SHA512

      e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

    • C:\Users\Admin\AppData\Local\Temp\msg\m_danish.wnry
      Filesize

      36KB

      MD5

      2c5a3b81d5c4715b7bea01033367fcb5

      SHA1

      b548b45da8463e17199daafd34c23591f94e82cd

      SHA256

      a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

      SHA512

      490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

    • C:\Users\Admin\AppData\Local\Temp\msg\m_dutch.wnry
      Filesize

      36KB

      MD5

      7a8d499407c6a647c03c4471a67eaad7

      SHA1

      d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

      SHA256

      2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

      SHA512

      608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

    • C:\Users\Admin\AppData\Local\Temp\msg\m_english.wnry
      Filesize

      36KB

      MD5

      fe68c2dc0d2419b38f44d83f2fcf232e

      SHA1

      6c6e49949957215aa2f3dfb72207d249adf36283

      SHA256

      26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

      SHA512

      941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

    • C:\Users\Admin\AppData\Local\Temp\msg\m_filipino.wnry
      Filesize

      36KB

      MD5

      08b9e69b57e4c9b966664f8e1c27ab09

      SHA1

      2da1025bbbfb3cd308070765fc0893a48e5a85fa

      SHA256

      d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

      SHA512

      966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

    • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry
      Filesize

      37KB

      MD5

      35c2f97eea8819b1caebd23fee732d8f

      SHA1

      e354d1cc43d6a39d9732adea5d3b0f57284255d2

      SHA256

      1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

      SHA512

      908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

    • C:\Users\Admin\AppData\Local\Temp\msg\m_french.wnry
      Filesize

      37KB

      MD5

      4e57113a6bf6b88fdd32782a4a381274

      SHA1

      0fccbc91f0f94453d91670c6794f71348711061d

      SHA256

      9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

      SHA512

      4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

    • C:\Users\Admin\AppData\Local\Temp\msg\m_german.wnry
      Filesize

      36KB

      MD5

      3d59bbb5553fe03a89f817819540f469

      SHA1

      26781d4b06ff704800b463d0f1fca3afd923a9fe

      SHA256

      2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

      SHA512

      95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

    • C:\Users\Admin\AppData\Local\Temp\msg\m_greek.wnry
      Filesize

      47KB

      MD5

      fb4e8718fea95bb7479727fde80cb424

      SHA1

      1088c7653cba385fe994e9ae34a6595898f20aeb

      SHA256

      e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

      SHA512

      24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

    • C:\Users\Admin\AppData\Local\Temp\msg\m_indonesian.wnry
      Filesize

      36KB

      MD5

      3788f91c694dfc48e12417ce93356b0f

      SHA1

      eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

      SHA256

      23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

      SHA512

      b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

    • C:\Users\Admin\AppData\Local\Temp\msg\m_italian.wnry
      Filesize

      36KB

      MD5

      30a200f78498990095b36f574b6e8690

      SHA1

      c4b1b3c087bd12b063e98bca464cd05f3f7b7882

      SHA256

      49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

      SHA512

      c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

    • C:\Users\Admin\AppData\Local\Temp\msg\m_japanese.wnry
      Filesize

      79KB

      MD5

      b77e1221f7ecd0b5d696cb66cda1609e

      SHA1

      51eb7a254a33d05edf188ded653005dc82de8a46

      SHA256

      7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

      SHA512

      f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

    • C:\Users\Admin\AppData\Local\Temp\msg\m_korean.wnry
      Filesize

      89KB

      MD5

      6735cb43fe44832b061eeb3f5956b099

      SHA1

      d636daf64d524f81367ea92fdafa3726c909bee1

      SHA256

      552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

      SHA512

      60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

    • C:\Users\Admin\AppData\Local\Temp\msg\m_latvian.wnry
      Filesize

      40KB

      MD5

      c33afb4ecc04ee1bcc6975bea49abe40

      SHA1

      fbea4f170507cde02b839527ef50b7ec74b4821f

      SHA256

      a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

      SHA512

      0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

    • C:\Users\Admin\AppData\Local\Temp\msg\m_norwegian.wnry
      Filesize

      36KB

      MD5

      ff70cc7c00951084175d12128ce02399

      SHA1

      75ad3b1ad4fb14813882d88e952208c648f1fd18

      SHA256

      cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

      SHA512

      f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

    • C:\Users\Admin\AppData\Local\Temp\msg\m_polish.wnry
      Filesize

      38KB

      MD5

      e79d7f2833a9c2e2553c7fe04a1b63f4

      SHA1

      3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

      SHA256

      519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

      SHA512

      e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

    • C:\Users\Admin\AppData\Local\Temp\msg\m_portuguese.wnry
      Filesize

      37KB

      MD5

      fa948f7d8dfb21ceddd6794f2d56b44f

      SHA1

      ca915fbe020caa88dd776d89632d7866f660fc7a

      SHA256

      bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

      SHA512

      0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

    • C:\Users\Admin\AppData\Local\Temp\msg\m_romanian.wnry
      Filesize

      50KB

      MD5

      313e0ececd24f4fa1504118a11bc7986

      SHA1

      e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

      SHA256

      70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

      SHA512

      c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

    • C:\Users\Admin\AppData\Local\Temp\msg\m_russian.wnry
      Filesize

      46KB

      MD5

      452615db2336d60af7e2057481e4cab5

      SHA1

      442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

      SHA256

      02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

      SHA512

      7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

    • C:\Users\Admin\AppData\Local\Temp\msg\m_slovak.wnry
      Filesize

      40KB

      MD5

      c911aba4ab1da6c28cf86338ab2ab6cc

      SHA1

      fee0fd58b8efe76077620d8abc7500dbfef7c5b0

      SHA256

      e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

      SHA512

      3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

    • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry
      Filesize

      36KB

      MD5

      8d61648d34cba8ae9d1e2a219019add1

      SHA1

      2091e42fc17a0cc2f235650f7aad87abf8ba22c2

      SHA256

      72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

      SHA512

      68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

    • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry
      Filesize

      37KB

      MD5

      c7a19984eb9f37198652eaf2fd1ee25c

      SHA1

      06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

      SHA256

      146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

      SHA512

      43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

    • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry
      Filesize

      41KB

      MD5

      531ba6b1a5460fc9446946f91cc8c94b

      SHA1

      cc56978681bd546fd82d87926b5d9905c92a5803

      SHA256

      6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

      SHA512

      ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

    • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry
      Filesize

      91KB

      MD5

      8419be28a0dcec3f55823620922b00fa

      SHA1

      2e4791f9cdfca8abf345d606f313d22b36c46b92

      SHA256

      1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

      SHA512

      8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

    • C:\Users\Admin\AppData\Local\Temp\r.wnry
      Filesize

      864B

      MD5

      3e0020fc529b1c2a061016dd2469ba96

      SHA1

      c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

      SHA256

      402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

      SHA512

      5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

    • C:\Users\Admin\AppData\Local\Temp\s.wnry
      Filesize

      2.9MB

      MD5

      ad4c9de7c8c40813f200ba1c2fa33083

      SHA1

      d1af27518d455d432b62d73c6a1497d032f6120e

      SHA256

      e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

      SHA512

      115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

    • C:\Users\Admin\AppData\Local\Temp\t.wnry
      Filesize

      64KB

      MD5

      5dcaac857e695a65f5c3ef1441a73a8f

      SHA1

      7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

      SHA256

      97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

      SHA512

      06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • C:\Users\Admin\AppData\Local\Temp\taskse.exe
      Filesize

      20KB

      MD5

      8495400f199ac77853c53b5a3f278f3e

      SHA1

      be5d6279874da315e3080b06083757aad9b32c23

      SHA256

      2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

      SHA512

      0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

    • C:\Users\Admin\AppData\Local\Temp\u.wnry
      Filesize

      240KB

      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • \Users\Admin\AppData\Local\Temp\@[email protected]
      Filesize

      240KB

      MD5

      7bf2b57f2a205768755c07f238fb32cc

      SHA1

      45356a9dd616ed7161a3b9192e2f318d0ab5ad10

      SHA256

      b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

      SHA512

      91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • \Users\Admin\AppData\Local\Temp\taskdl.exe
      Filesize

      20KB

      MD5

      4fef5e34143e646dbf9907c4374276f5

      SHA1

      47a9ad4125b6bd7c55e4e7da251e23f089407b8f

      SHA256

      4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

      SHA512

      4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

    • memory/336-108-0x0000000000000000-mapping.dmp
    • memory/452-132-0x0000000000000000-mapping.dmp
    • memory/912-133-0x0000000000000000-mapping.dmp
    • memory/956-56-0x0000000075CA1000-0x0000000075CA3000-memory.dmp
      Filesize

      8KB

    • memory/956-57-0x0000000010000000-0x0000000010010000-memory.dmp
      Filesize

      64KB

    • memory/984-119-0x0000000000000000-mapping.dmp
    • memory/1068-158-0x0000000000000000-mapping.dmp
    • memory/1152-115-0x0000000000000000-mapping.dmp
    • memory/1204-77-0x0000000000000000-mapping.dmp
    • memory/1236-136-0x0000000000000000-mapping.dmp
    • memory/1316-137-0x0000000000000000-mapping.dmp
    • memory/1420-140-0x0000000000000000-mapping.dmp
    • memory/1452-160-0x0000000000000000-mapping.dmp
    • memory/1516-142-0x0000000000000000-mapping.dmp
    • memory/1552-86-0x0000000000000000-mapping.dmp
    • memory/1600-139-0x0000000000000000-mapping.dmp
    • memory/1712-144-0x0000000000000000-mapping.dmp
    • memory/1768-157-0x0000000000000000-mapping.dmp
    • memory/1792-145-0x0000000000000000-mapping.dmp
    • memory/1820-156-0x0000000000000000-mapping.dmp
    • memory/1916-55-0x0000000000000000-mapping.dmp
    • memory/1936-141-0x0000000000000000-mapping.dmp
    • memory/1936-148-0x0000000073F10000-0x0000000073F92000-memory.dmp
      Filesize

      520KB

    • memory/1936-149-0x0000000073EE0000-0x0000000073F02000-memory.dmp
      Filesize

      136KB

    • memory/1936-150-0x0000000074260000-0x00000000742E2000-memory.dmp
      Filesize

      520KB

    • memory/1936-151-0x0000000073FC0000-0x00000000741DC000-memory.dmp
      Filesize

      2.1MB

    • memory/1936-152-0x0000000073F10000-0x0000000073F92000-memory.dmp
      Filesize

      520KB

    • memory/1936-153-0x0000000073EE0000-0x0000000073F02000-memory.dmp
      Filesize

      136KB

    • memory/1936-154-0x00000000011D0000-0x00000000014CE000-memory.dmp
      Filesize

      3.0MB

    • memory/1936-147-0x0000000073FC0000-0x00000000741DC000-memory.dmp
      Filesize

      2.1MB

    • memory/1936-146-0x0000000074260000-0x00000000742E2000-memory.dmp
      Filesize

      520KB

    • memory/1936-155-0x00000000011D0000-0x00000000014CE000-memory.dmp
      Filesize

      3.0MB

    • memory/1944-54-0x0000000000000000-mapping.dmp
    • memory/2000-131-0x0000000000000000-mapping.dmp