Analysis

  • max time kernel
    453s
  • max time network
    454s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-06-2023 14:55

Errors

Reason
Machine shutdown

General

  • Target

    https://bazaar.abuse.ch/download/be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844/

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!Please Read Me!.txt

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1 Next, please find the decrypt software on your desktop, an executable file named "!WannaDecryptor!.exe". If it does not exsit, download the software from the address below. (You may need to disable your antivirus for a while.) rar password: wcry123 Run and follow the instructions! �
Wallets

15zGqZCTcys6eCjDkE3DypCjXi6QWRV6V1

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 2 IoCs
  • UAC bypass 3 TTPs 1 IoCs
  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables RegEdit via registry modification 2 IoCs
  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Modifies Windows Firewall 1 TTPs 1 IoCs
  • Modifies extensions of user files 24 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Sets file execution options in registry 2 TTPs 64 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops autorun.inf file 1 TTPs 2 IoCs

    Malware can abuse Windows Autorun to spread further via attached volumes.

  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Interacts with shadow copies 2 TTPs 3 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Kills process with taskkill 4 IoCs
  • Modifies data under HKEY_USERS 17 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 11 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://bazaar.abuse.ch/download/be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff92b009758,0x7ff92b009768,0x7ff92b009778
      2⤵
        PID:180
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1776 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:2
        2⤵
          PID:4172
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:8
          2⤵
            PID:2320
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:8
            2⤵
              PID:1732
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3140 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:1
              2⤵
                PID:2520
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3136 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:1
                2⤵
                  PID:1264
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4488 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:1
                  2⤵
                    PID:4288
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3428 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:1
                    2⤵
                      PID:2980
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:8
                      2⤵
                        PID:4880
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:8
                        2⤵
                          PID:4496
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:8
                          2⤵
                            PID:2816
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4400 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:1
                            2⤵
                              PID:3184
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2816 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1676
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4728 --field-trial-handle=1812,i,1857490234361159940,11307858594699107266,131072 /prefetch:8
                              2⤵
                                PID:5064
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:5068
                              • C:\Windows\System32\rundll32.exe
                                C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                1⤵
                                  PID:3628
                                • C:\Program Files\7-Zip\7zG.exe
                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\" -spe -an -ai#7zMap999:190:7zEvent10527
                                  1⤵
                                  • Suspicious use of FindShellTrayWindow
                                  PID:708
                                • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
                                  "C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe"
                                  1⤵
                                  • Modifies extensions of user files
                                  • Drops startup file
                                  • Executes dropped EXE
                                  • Adds Run key to start application
                                  PID:4864
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /c 142561686236217.bat
                                    2⤵
                                      PID:2880
                                      • C:\Windows\SysWOW64\cscript.exe
                                        cscript //nologo c.vbs
                                        3⤵
                                          PID:4100
                                      • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                        !WannaDecryptor!.exe f
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3708
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im MSExchange*
                                        2⤵
                                        • Kills process with taskkill
                                        PID:3068
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im sqlwriter.exe
                                        2⤵
                                        • Kills process with taskkill
                                        PID:3316
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im sqlserver.exe
                                        2⤵
                                        • Kills process with taskkill
                                        PID:3464
                                      • C:\Windows\SysWOW64\taskkill.exe
                                        taskkill /f /im Microsoft.Exchange.*
                                        2⤵
                                        • Kills process with taskkill
                                        PID:4180
                                      • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                        !WannaDecryptor!.exe c
                                        2⤵
                                        • Executes dropped EXE
                                        • Suspicious use of SetWindowsHookEx
                                        PID:3784
                                      • C:\Windows\SysWOW64\cmd.exe
                                        cmd.exe /c start /b !WannaDecryptor!.exe v
                                        2⤵
                                          PID:60
                                          • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                            !WannaDecryptor!.exe v
                                            3⤵
                                            • Executes dropped EXE
                                            • Suspicious use of SetWindowsHookEx
                                            PID:3068
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                              4⤵
                                                PID:4000
                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                  wmic shadowcopy delete
                                                  5⤵
                                                    PID:3316
                                            • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                              !WannaDecryptor!.exe
                                              2⤵
                                              • Executes dropped EXE
                                              • Sets desktop wallpaper using registry
                                              • Suspicious use of SetWindowsHookEx
                                              PID:3600
                                          • C:\Windows\system32\taskmgr.exe
                                            "C:\Windows\system32\taskmgr.exe" /7
                                            1⤵
                                            • Checks SCSI registry key(s)
                                            • Checks processor information in registry
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            PID:1748
                                          • C:\Program Files\VideoLAN\VLC\vlc.exe
                                            "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\ResizeSend.aifc"
                                            1⤵
                                            • Suspicious behavior: AddClipboardFormatListener
                                            • Suspicious behavior: GetForegroundWindowSpam
                                            • Suspicious use of FindShellTrayWindow
                                            • Suspicious use of SendNotifyMessage
                                            • Suspicious use of SetWindowsHookEx
                                            PID:2056
                                          • C:\Windows\system32\vssvc.exe
                                            C:\Windows\system32\vssvc.exe
                                            1⤵
                                              PID:4612
                                            • C:\Windows\system32\mspaint.exe
                                              "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\ConvertExpand.dib"
                                              1⤵
                                              • Drops file in Windows directory
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4140
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                              1⤵
                                                PID:748
                                              • C:\Windows\system32\mspaint.exe
                                                "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Pictures\ConvertFromReset.wmf"
                                                1⤵
                                                • Drops file in Windows directory
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2116
                                              • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                "C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe"
                                                1⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetWindowsHookEx
                                                PID:2192
                                              • C:\Program Files\7-Zip\7zG.exe
                                                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\" -spe -an -ai#7zMap28849:190:7zEvent28441
                                                1⤵
                                                  PID:4132
                                                • C:\Program Files\7-Zip\7zG.exe
                                                  "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\" -spe -an -ai#7zMap15102:320:7zEvent28282
                                                  1⤵
                                                    PID:1212
                                                  • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\MEMZ Trojan.exe
                                                    "C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\MEMZ Trojan.exe"
                                                    1⤵
                                                    • Executes dropped EXE
                                                    PID:4180
                                                  • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\RedEye.exe
                                                    "C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\RedEye.exe"
                                                    1⤵
                                                    • Modifies Windows Defender Real-time Protection settings
                                                    • UAC bypass
                                                    • Disables RegEdit via registry modification
                                                    • Modifies extensions of user files
                                                    • Sets file execution options in registry
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Adds Run key to start application
                                                    • Checks whether UAC is enabled
                                                    • Drops autorun.inf file
                                                    • Sets desktop wallpaper using registry
                                                    • Drops file in Windows directory
                                                    • System policy modification
                                                    PID:528
                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                      vssadmin delete shadows /all /quiet
                                                      2⤵
                                                      • Interacts with shadow copies
                                                      PID:4824
                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                      vssadmin delete shadows /all /quiet
                                                      2⤵
                                                      • Interacts with shadow copies
                                                      PID:3568
                                                    • C:\Windows\SYSTEM32\vssadmin.exe
                                                      vssadmin delete shadows /all /quiet
                                                      2⤵
                                                      • Interacts with shadow copies
                                                      PID:4612
                                                    • C:\Windows\SYSTEM32\NetSh.exe
                                                      NetSh Advfirewall set allprofiles state off
                                                      2⤵
                                                      • Modifies Windows Firewall
                                                      PID:4992
                                                    • C:\Windows\System32\shutdown.exe
                                                      "C:\Windows\System32\shutdown.exe" -r -t 00 -f
                                                      2⤵
                                                        PID:5112
                                                    • C:\Windows\system32\vssvc.exe
                                                      C:\Windows\system32\vssvc.exe
                                                      1⤵
                                                        PID:4456
                                                      • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\RedEye.exe
                                                        "C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\RedEye.exe"
                                                        1⤵
                                                        • Executes dropped EXE
                                                        PID:2092
                                                      • C:\Windows\system32\LogonUI.exe
                                                        "LogonUI.exe" /flags:0x4 /state0:0xa396c055 /state1:0x41c64e6d
                                                        1⤵
                                                        • Modifies data under HKEY_USERS
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4840
                                                      • C:\Windows\System32\rundll32.exe
                                                        C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
                                                        1⤵
                                                          PID:5064

                                                        Network

                                                        MITRE ATT&CK Matrix ATT&CK v6

                                                        Initial Access

                                                        Replication Through Removable Media

                                                        1
                                                        T1091

                                                        Persistence

                                                        Modify Existing Service

                                                        2
                                                        T1031

                                                        Registry Run Keys / Startup Folder

                                                        2
                                                        T1060

                                                        Privilege Escalation

                                                        Bypass User Account Control

                                                        1
                                                        T1088

                                                        Defense Evasion

                                                        Modify Registry

                                                        6
                                                        T1112

                                                        Disabling Security Tools

                                                        2
                                                        T1089

                                                        Bypass User Account Control

                                                        1
                                                        T1088

                                                        File Deletion

                                                        2
                                                        T1107

                                                        Credential Access

                                                        Credentials in Files

                                                        1
                                                        T1081

                                                        Discovery

                                                        Query Registry

                                                        4
                                                        T1012

                                                        System Information Discovery

                                                        6
                                                        T1082

                                                        Peripheral Device Discovery

                                                        1
                                                        T1120

                                                        Lateral Movement

                                                        Replication Through Removable Media

                                                        1
                                                        T1091

                                                        Collection

                                                        Data from Local System

                                                        1
                                                        T1005

                                                        Impact

                                                        Inhibit System Recovery

                                                        3
                                                        T1490

                                                        Defacement

                                                        1
                                                        T1491

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Recovery\WindowsRE\!WannaDecryptor!.exe.lnk
                                                          Filesize

                                                          857B

                                                          MD5

                                                          296ef77e361196565c25777727aaf073

                                                          SHA1

                                                          7e067b54277b79c09d4cea56e2deaf230e10c946

                                                          SHA256

                                                          e2a627e672de9a947f971cd2381d654ee3d9aeee0dc55fe311d575eab93e5b68

                                                          SHA512

                                                          8d5753fd7bee77749012b63b1dde12ebfa58a143b63151fc1348b852011dee785fd0162fca8ecadaf050345a5b131b4d9a60ed472b62c9e57650c94ad8992cdc

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000004
                                                          Filesize

                                                          22KB

                                                          MD5

                                                          3b5537dce96f57098998e410b0202920

                                                          SHA1

                                                          7732b57e4e3bbc122d63f67078efa7cf5f975448

                                                          SHA256

                                                          a1c54426705d6cef00e0ae98f5ad1615735a31a4e200c3a5835b44266a4a3f88

                                                          SHA512

                                                          c038c334db3a467a710c624704eb5884fd40314cd57bd2fd154806a59c0be954c414727628d50e41cdfd86f5334ceefcf1363d641b2681c1137651cbbb4fd55d

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000006
                                                          Filesize

                                                          79KB

                                                          MD5

                                                          9fa5ee4cb36f12886833de1e72d86981

                                                          SHA1

                                                          19737b124be904313313fefd43b197cb9611ca08

                                                          SHA256

                                                          5508b8787eb90ac65fb5bb86e2acc3c3c7de7f7a4257f1922ff270b69de7805d

                                                          SHA512

                                                          cb92364c96153bce05f747dc1c1ca92fb1f33a46f8cfba5d5942bbfc79359edca54cc818907da2360a0862d2051c4d6c796b1f04e4b60c6d2f240d514aedfd8b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000a
                                                          Filesize

                                                          162KB

                                                          MD5

                                                          839a6afa03312253885699c84a96e70b

                                                          SHA1

                                                          7d58a182c70501beac223c48636c059632163e65

                                                          SHA256

                                                          90c81168c32945db973e0a1da67d6981293a0b3b996459c488ec409a188a7f1d

                                                          SHA512

                                                          d3759e7d1a16979833711e15b5064262ef5f3728b1f9941db34aa0b6fb9ea5891ac441bc708f3a56343763d017cd3257e368abccd5be816b9c8a9754f987b524

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          264B

                                                          MD5

                                                          9b4399da8c7fc1316a8ce38932a8ed96

                                                          SHA1

                                                          140144115ac31358ae25db18008fbb261bb8378d

                                                          SHA256

                                                          ed28b3802bf727f248da1564f54c3896d5af53be8afd641a459a6ba84324d233

                                                          SHA512

                                                          dad3255ffe8ab5b9bec95fda8be848322ef59ed841e018226dac939c52ee537239154a43ae5d101d24a8c1ed91bae722a76eddc8bb580f0e282744355895aa9c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          288B

                                                          MD5

                                                          6b5a1b79bac7e15db4225422d41333f4

                                                          SHA1

                                                          a390415bb96f26b2ff61fd937dc542e115b1f639

                                                          SHA256

                                                          94dd0a8dee0859e96d69ac7798bc811a3f7af89368dd35db79dfe8c17bf3c56a

                                                          SHA512

                                                          dc49a90b8417f4c7059090bf5a6c2e2d7f0a634e2900b23159a6de9363b1e0def32f48b69144116946524a5d9d2b35b3b4af1b96a05fe0fd83aee7b2faaf5805

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          288B

                                                          MD5

                                                          d5072fc4d9897aed5933e18081ac12a3

                                                          SHA1

                                                          1df809111614da5306a0e131904a23dbffbd80a3

                                                          SHA256

                                                          f9a21ce3306a38b1fda58241d3c22275d0c0c4d38a22f7409faac28f89105f98

                                                          SHA512

                                                          b335a798f08971293bbbbded30ef40ff6cd6a419b01bf82410b32b8f89f266fe14b57aa84931bca1102c81602fcbbc58b280814e2e6a8951c6700c3edfb09f2c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          30aee1eb86c14e18445fe19aa86643ce

                                                          SHA1

                                                          43e2800caa1a411022f5bb839e2b26f4fbce0fa2

                                                          SHA256

                                                          0c34d6f8ccfabc73c3c996cf02be84cc102ff05a0f449e8a8eb83297987f7eef

                                                          SHA512

                                                          917e030aae1e22cc9afad3571b65d070b474f331868f68388c945377abbf35e8f6aa9a48480572f7e037ce1fe29db9dcc63db7709699bf311848adb30c9200a2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          53a7aa459fdb489dc31006670b240e87

                                                          SHA1

                                                          a6fc20b51679de6f4ed253e46d2f0499df2e3217

                                                          SHA256

                                                          c52208d267f1621fe7b8abd2bd5f859d01d47651ea7fde3d2f1646f856b7ecdf

                                                          SHA512

                                                          5456e5723e053de1d191f54d06e60db1fac8330999dcf33b432dbf9b02eee479d8d5bb9e3bd5bd13e042aa19ea47c92d89084f6bff8a121fd4bfbe476dba7fc1

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          e41da6f81a3822e7259344df4c2ece22

                                                          SHA1

                                                          e4fcb70c62e9542cd3f16d09817203ab09cfe5a4

                                                          SHA256

                                                          1c749499888de452f9f889a8d7e71723c538fdaddd223762249d8d3a5cd33fd7

                                                          SHA512

                                                          9fb5132f6524942c0ba5ffb3da2e9cf4aa69f32d49792d753083bb0983c2dacb43779cb36b47d1b550bdfb7df658adc6f61ebaf5b4c5c5bf51b6eb7d5bf52863

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          701B

                                                          MD5

                                                          b9a67d89c742ef18f30bc0611d8575f8

                                                          SHA1

                                                          763f8ebdb0676d1d1aaf3a3f24b9a1fcfe783444

                                                          SHA256

                                                          041586c3fd1b616c0d14d9fc4d93b01d5bc9832760a080564fc099e0cf5116c2

                                                          SHA512

                                                          6d60ec7afe207195ce7841adc8281d53010d06517f3358e2ed40d7bfb93ab721c3979c931a4883642836f87788627ab9a516495645a8e8949db2d2576fd0f4e5

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          703B

                                                          MD5

                                                          bdcb838d39ba273120313dabb003ab64

                                                          SHA1

                                                          d423ef208d816fad735e692f071b4fec424046d3

                                                          SHA256

                                                          0e7b4db8559e54e14b54dc7ec1093930bebb36ea5243e695c99747d81d4d90cd

                                                          SHA512

                                                          7ca046db104e1b6abe8819719195be7e976765602be950bd7fcc676706f8c306bba2d4365f359f0645e9f34e9bb391d194bb9fdac35492c8ad713c846ec4218b

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          703B

                                                          MD5

                                                          006598733fefc79cb985ca378cc29c03

                                                          SHA1

                                                          573bfc6e2fb5217b63e84884d080873423eb409f

                                                          SHA256

                                                          1588fb1aca2857844bddce5c1ac42fb527a4fea06706746e5ec260656cf4e65c

                                                          SHA512

                                                          7618bc9e831b4b7a0a18f56d547edbff54d9f3cc13d8ce6235bfb17962bda167b4e2422c2b2643f2dbaabbf8771979d41003b40fd89e08f47c52272cd134dc36

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                          Filesize

                                                          701B

                                                          MD5

                                                          85e28f7da68820e2229a7cf54b7d9181

                                                          SHA1

                                                          c4402a9b1cf27e92ec5e8cc725e4883308b4b055

                                                          SHA256

                                                          ab5dc4fd68a28977d3d9fad8f22fcf4f8bdb32a3cbf5bc4afa3d5109704f0802

                                                          SHA512

                                                          87865ddb4fb58693c54c832613c76e142f491981e6a199c285c5c18a4ae9ab296ab512f3847a238f5fb8bb4d51c806cc1eb991ab7d9eb3642ae323801cd2800f

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          77c8e5a3c3f346e14bdaabd061f345d6

                                                          SHA1

                                                          ebe5964f07a604122df1a829df6795a8b6bb7715

                                                          SHA256

                                                          b58c509648489242b8eb59caab9b2cdf18e558a691d14eac579d36d9b98f43da

                                                          SHA512

                                                          1baf0a8ef062781ee13e9abc7c96715a0bf7cf4bcd70302e7f5d593f6b22bde25a67035b355ddad03a45fd5bbb40f37d9dca2e5d43f7e1d35c89217dad6e3784

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          045a1f0a55748b3ce9b3e53f2d191ed0

                                                          SHA1

                                                          8aeeb13d542e666596527075681f2f0f8b105997

                                                          SHA256

                                                          724c666bff75d5ee8beaed3c02198dc372a06b145a75de1a96130831a799659c

                                                          SHA512

                                                          6136c2f29ca87614dafddfc0b5bac35f7daeaad14b7d02754d32bde5b34cb12d9f18d5782e42173a8a434a1138461be724cfd0558f9264955bb57aa63f584e4a

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          0be49a368bd37a62384936b5f02377b0

                                                          SHA1

                                                          e6f70eb31e9b9f7dfde56b203c063d5b121d96b6

                                                          SHA256

                                                          e81de18a056e6e9685e3c76732113037312170bdc1bec54bb5f5dc5d60ffaae6

                                                          SHA512

                                                          9ca138782a355dda50d025d4b0236c40433b048b78ed6efbe5d81277c1131e930c965a9aad796d7c8a16261b47f4a34cb975ed13db86dbc7fc74125159ef596e

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          b7fa829aa87183600e7b6929cb1d21e2

                                                          SHA1

                                                          6ddc2593f53590138952f84dc88bf8b2d495be18

                                                          SHA256

                                                          69f774ba5887806fca10006915feffd1495a871ca82fa9d742f3d93abaef20cb

                                                          SHA512

                                                          75db99c4aeec12652051ada140299f43ad1914ab8f61f5f9affb2df279954cba5775453dbbaf0deeb298c0e9c66deeb75b40f46fdf6507f38ffe63337e9c1de0

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          2e534ada33d535f46a843f8c8330254a

                                                          SHA1

                                                          c6955fad1c2e38a098768abc05e316c78cf0fdef

                                                          SHA256

                                                          8c4624df642ea71cbfd06844028f63e4540cec8b74d3bf4fbe1a92c2d03651dd

                                                          SHA512

                                                          592d8fc9654ca0ce614e0ed414bf5867ed21d5f3d53693eeef0507568e4f34cc9bb30398189fdbf034e6275225ff3f1c8bf93190da30da6f268890705b872d0c

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          5827cc37c81764a352770d2540341e01

                                                          SHA1

                                                          bd81a82bec66c1430836c21323be20ab796edfc6

                                                          SHA256

                                                          268ad3c00537791bc76b62eb3830f78a8aa8e4bc97868fb792ea5a59ce0ab9e0

                                                          SHA512

                                                          07c11419a33bd673fc4532555db875ff8c1e9bf6fe2cf12a27547a9ed03daa460e6858022e91bc507901e849eece5e8eb58c010e55e3b0422aba16f951202ef4

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          220995d841ed4b19b9b3ef857a2c5041

                                                          SHA1

                                                          7dfe180eab1afe1584b0d8af05b0ac722ab14f80

                                                          SHA256

                                                          65f36dfcd1678b6333be259bf0aacf36e59b2a374adca577844785534a747cfc

                                                          SHA512

                                                          668859d998f3a306b0d0eeda1056f4af3a83960c994120094a3723014df633ec8221bb02485ca43257b97245021cb7846371a244902871d920662896c2678482

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          0c3df8a13390b8c09cf5e41dc306ad3b

                                                          SHA1

                                                          88516eb484971e8f454d28658cefb2b6ae8d6aa6

                                                          SHA256

                                                          29da54aaef692fd1957b0e32c280f85e62c26685c3068721fcccafb0dd887c2c

                                                          SHA512

                                                          9961bfd8df2a22bfba4f19ce5b3b1a4cb74cff0bb3334a4a4345fd9388b29b34307f84fa27ff3dc3f0d38f7b0a0f2b86ab87ff244894c2db8d92d5c9159dfb8d

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\a8cda502-ebba-4c40-849b-38248552feb9.tmp
                                                          Filesize

                                                          4KB

                                                          MD5

                                                          61018ad6040e284048364256b867819a

                                                          SHA1

                                                          52994a97c4bbef34adf919a5a098a670227402af

                                                          SHA256

                                                          30165968f7eb6f89a627a66f2dfc70463b8f4dcdb9850d185e2bd9c6901449af

                                                          SHA512

                                                          37b78619b123ee6847de1980d2bbe372925a099ad33bbdbaa9268039149c91c68181820965b41db61c031c75cbe03e6a2a6b0b965d455064caa3e812f4ed79c2

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                          Filesize

                                                          158KB

                                                          MD5

                                                          29484e077649666d734ebf1141ab5a4f

                                                          SHA1

                                                          0d1f50ad3d663f96e859e97408650c7194e7ae16

                                                          SHA256

                                                          78370071cfc57a1a9a67be84fb8da6dbd8d7cf044680f19a9d6dca839d48e079

                                                          SHA512

                                                          e72d89c9cffc044feda07047c890a174dce75778445a0d99dd42b5bee5927af6399167afb0c30a1e86f078191e6dca514bd8af02291196751dd22441ca9f8574

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                          Filesize

                                                          158KB

                                                          MD5

                                                          d787ba0f0911df73d56e787c98331ca5

                                                          SHA1

                                                          c310be8c2732aba7e7fa9c509ac5a03b59c2a371

                                                          SHA256

                                                          94efd2591b1c327f086e827652bb3b867ee4cad13b31ff954b6aad88af3dd6aa

                                                          SHA512

                                                          eea9d61fa10e09559525c72d137f984920208417924d1cdb25720b4f0046a7d1dba9f18d1a8b81d478caef859e927e2c61524308fb0e72fe30c9ebee02b27266

                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                          Filesize

                                                          158KB

                                                          MD5

                                                          53a431106c128c38e180a9ba3e4f8636

                                                          SHA1

                                                          2b9fba35b96dfb9403baf73929dd126b34c3588a

                                                          SHA256

                                                          1ba1511d4b34abc7be168be4a2584940b97271c78eda6eab5c5c31cbe5708240

                                                          SHA512

                                                          59c4d4d6d7083bee841098d63c458b202c8608210fb69fe27e5a41f78dc5d52c61270a0cabbbc9a57a710fceff4bbbec66476f03d63b41a6deb8a08e56d7b021

                                                        • C:\Users\Admin\AppData\Roaming\vlc\vlc-qt-interface.ini
                                                          Filesize

                                                          77B

                                                          MD5

                                                          aa9cc0e80b9acfe004d36fbbfab66a88

                                                          SHA1

                                                          dc3c69eca2dd3107e7c7b7b8c19f42450f29fd35

                                                          SHA256

                                                          49c8f8d4d098b2214c0ccd0de0cecb6cc20abfc4d28233dd5829c777598a14d3

                                                          SHA512

                                                          68c81c95616293de1e27035ae1516c535d04f9fb9e1ff254fd6c0e9b108b14b07679f6440b4aa9077b61804a1d3ff5652fd7f3506882fee0f497d7f866237b73

                                                        • C:\Users\Admin\Desktop\!WannaDecryptor!.exe.lnk
                                                          Filesize

                                                          857B

                                                          MD5

                                                          296ef77e361196565c25777727aaf073

                                                          SHA1

                                                          7e067b54277b79c09d4cea56e2deaf230e10c946

                                                          SHA256

                                                          e2a627e672de9a947f971cd2381d654ee3d9aeee0dc55fe311d575eab93e5b68

                                                          SHA512

                                                          8d5753fd7bee77749012b63b1dde12ebfa58a143b63151fc1348b852011dee785fd0162fca8ecadaf050345a5b131b4d9a60ed472b62c9e57650c94ad8992cdc

                                                        • C:\Users\Admin\Documents\!Please Read Me!.txt
                                                          Filesize

                                                          797B

                                                          MD5

                                                          afa18cf4aa2660392111763fb93a8c3d

                                                          SHA1

                                                          c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                                          SHA256

                                                          227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                                          SHA512

                                                          4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                                        • C:\Users\Admin\Documents\!WannaDecryptor!.exe.lnk
                                                          Filesize

                                                          857B

                                                          MD5

                                                          296ef77e361196565c25777727aaf073

                                                          SHA1

                                                          7e067b54277b79c09d4cea56e2deaf230e10c946

                                                          SHA256

                                                          e2a627e672de9a947f971cd2381d654ee3d9aeee0dc55fe311d575eab93e5b68

                                                          SHA512

                                                          8d5753fd7bee77749012b63b1dde12ebfa58a143b63151fc1348b852011dee785fd0162fca8ecadaf050345a5b131b4d9a60ed472b62c9e57650c94ad8992cdc

                                                        • C:\Users\Admin\Documents\Are.docx.WCRY
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          7e876c9ffb6e7aa477a44e513adf4e7a

                                                          SHA1

                                                          b6043db3559cc91747727474dadd89a92c6d37a6

                                                          SHA256

                                                          c068858159c5a4b3196eb24842cbd821598fd95b83887cf645c728dd603c3d07

                                                          SHA512

                                                          fadd781263a55ed81cd18ba548ac37b888405e5dc14ebba19e86556223cb0a9a50a9481cd7c2e112d1d851a675b8141c88ee65003d9c4447d6918ed21278ff9c

                                                        • C:\Users\Admin\Documents\ConvertFromPing.odp.WCRY
                                                          Filesize

                                                          717KB

                                                          MD5

                                                          126d97b289c4be90d5d48f3432ec5d49

                                                          SHA1

                                                          dc33b917dd395312eb872f26076baafaf095adfc

                                                          SHA256

                                                          23cfacff766ff843e07cda6f4423331f322f8881fa8cc89901f99e73ffee25a2

                                                          SHA512

                                                          0ffaa81a6b974ab39be884ca7d632b11fc3863da8a273803db1bb05e4db167e6e353cee00d34a65b3c63a396386bfc7d2303e9e5a6f3770d802c9e741f7b3391

                                                        • C:\Users\Admin\Documents\CopyRepair.rtf.WCRY
                                                          Filesize

                                                          703KB

                                                          MD5

                                                          a2ddae53a52998ceca188058c7bb2d91

                                                          SHA1

                                                          5a1ecf47ecd44bdf5951599c39f3bcecac645695

                                                          SHA256

                                                          46f67b78605c098cda2d5e76e133bca7cb4dd98330630d54021f19677872dea1

                                                          SHA512

                                                          838983ce6e884f86cbedb4f5acbd76b4eb70d23c03c4f01516f4bc74ddb1af8090999aba57083f98c9d9e1bb0b1ebeaa297197040a761a8e915dea62e43a2da4

                                                        • C:\Users\Admin\Documents\DebugImport.ppt.WCRY
                                                          Filesize

                                                          618KB

                                                          MD5

                                                          7c765d07a0008943dc95e20a887a24a8

                                                          SHA1

                                                          bf241786c2173353116a52faaad5a43efdbb0fd2

                                                          SHA256

                                                          4f6ac01983378c23570d61e382cf0a7eb23e8488c414ec3c9b7e9fc435210e6b

                                                          SHA512

                                                          2831369dc5e9a38e319b63428d4569b724da95186908f90ecdb50f0801af00e17f49558cbfe2c56a4c7cd00a6b5a0e0362649da06824f0ee76e5ee17138b801c

                                                        • C:\Users\Admin\Documents\DebugLimit.xltm.WCRY
                                                          Filesize

                                                          604KB

                                                          MD5

                                                          889494d6a284b5484fb90fd225778d9a

                                                          SHA1

                                                          29095c29a4e094bde5e40da1de4ace1992efa355

                                                          SHA256

                                                          c1905d54423bd4eebc3285b3b189e9a959e0041e28beb745e403fd3ea10969d0

                                                          SHA512

                                                          54a5b0d93859fc17c8f89d7c67400d213d7ab84dbf7c93b4fb42e00ce9f217b206bfdc1e1715d7904a85d941c39fb36ba5f9422860ef98fddc8ed79d4489391f

                                                        • C:\Users\Admin\Documents\DisconnectPing.xlt.WCRY
                                                          Filesize

                                                          504KB

                                                          MD5

                                                          0e0b6400fc9e7764dbf384c37a7fcff4

                                                          SHA1

                                                          6fdf1d8715460123eafa063bcc91e5c48fd9441c

                                                          SHA256

                                                          a29b5f4573df2dc04311aa727cf7e75145d30b25fa888a1d0f5e32b78c3c34c8

                                                          SHA512

                                                          c094c8c885fb51753d783c6330cb494c7f013c9b888bbaccb1b7894269d629b37df6ad2479d6480b6db49ecccaa11bdbe29849421f86543b04a23353fddc0abd

                                                        • C:\Users\Admin\Documents\EnableResolve.xltx.WCRY
                                                          Filesize

                                                          263KB

                                                          MD5

                                                          3be5cd9f06bbb500c9ed4b311a159039

                                                          SHA1

                                                          cadf245397a5a235fbc95ca295761d72df0a8944

                                                          SHA256

                                                          48e37058874bfce0d3dec6371e47a013968ba98cce6a054dd4187ed1e00adee6

                                                          SHA512

                                                          8636a5219fd9d6a1206827108417ce4087c9b8d05d67b84c518165afc6f26f413b91dd1c5fe58420a504504aae463bb2127047813249651f8b2cd4a237338d98

                                                        • C:\Users\Admin\Documents\Files.docx.WCRY
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          22a74761940ca0e1959859ec0f41fa0e

                                                          SHA1

                                                          c06f7042705e25dd6c5b0d1e1b55072e69020ad5

                                                          SHA256

                                                          a76ad6cc4899e4b8575d61628a94b5a13e240e5fd2911b0ffe6a1309f631826f

                                                          SHA512

                                                          89725be4f609fd19cfe031049ea7124f274ac7ff44770f9d7245557a28ee7e87757ab14560e2b5aabe8df2c0b9fa7d8f875e8b637e6bd441be1e8ac25a1968d9

                                                        • C:\Users\Admin\Documents\InitializeSelect.xltm.WCRY
                                                          Filesize

                                                          320KB

                                                          MD5

                                                          834230a8a80380d27577971986e64bb1

                                                          SHA1

                                                          5cbe1fb2d54ba5adc13f68edfdc712717b8f0ab6

                                                          SHA256

                                                          4d66328e31cd7b7a5ef54e35b2776523964355119b9f2a6a8a49b8fdc20d9316

                                                          SHA512

                                                          1cc24b36c1f954d8d6222e90f3edc805edcb52eba17c6776b9f7f67d038961926edf1e4e09b51da62798907ea5049afbcaf82db26ef09504bacf338a3ad28800

                                                        • C:\Users\Admin\Documents\Opened.docx.WCRY
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          e3da96317a29919d68986d0a522b03f0

                                                          SHA1

                                                          4c723a1a43c5a19bf850122733a2e260ac06b50a

                                                          SHA256

                                                          13e2235495f3f0bdfcca06efa3fb3a86cae2f7d6721209ed9dd4065f4b2b3eb6

                                                          SHA512

                                                          659fa81a1f370284cff2aae1eea357f99c013990d67371dc1155ddc160422aeb56da4a0875b97542d19a92935b310ed5463d79774e1dae6cab079fd3236b501f

                                                        • C:\Users\Admin\Documents\OutRestart.dot.WCRY
                                                          Filesize

                                                          675KB

                                                          MD5

                                                          108c398f3f12c171202d460349c49912

                                                          SHA1

                                                          62596c3df0a33411857178a1c05a4755bf3e55c0

                                                          SHA256

                                                          ae7cd320d4c1a1bc0f4e2541f879ecdef712ae006d01bccb828e82cc997bcdd2

                                                          SHA512

                                                          b93442a95a0deed9602ada00e277a9ae6a56d7345959fcb82f5872d66fe6229890119594affec80749d679ead920f4b68ab5575fbc87e437d0386d679681c7af

                                                        • C:\Users\Admin\Documents\ReceiveRegister.rtf.WCRY
                                                          Filesize

                                                          490KB

                                                          MD5

                                                          b7efdcfc7075300a8d597c8c06d9b0eb

                                                          SHA1

                                                          e7b063f9cff252a54e251597083bf4999d28ff5d

                                                          SHA256

                                                          42d1795edc99d9950f776d9c9b619376d1a99d47ea6a0ee43c644c8577ad0efe

                                                          SHA512

                                                          fc82b33b16d4950e5a6e414a4c90238c8a5cc0bf1cab2117bdedaba7142de29b30d80b79426d06c1343ce24fb1159fd03b2de5d4066ea080c57f7feb637be5b2

                                                        • C:\Users\Admin\Documents\Recently.docx.WCRY
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          49cd0eecc708ebec833a1b166f75f393

                                                          SHA1

                                                          d84270264fd4e217ae226f5dd960ce847ce93d4c

                                                          SHA256

                                                          974c9ef9d588ede9faf77db07a55cf3d783a9dccc137870092fa7daba3f54f05

                                                          SHA512

                                                          65fd8d963e8c161ddc1a528d73578ff3ed9439b838dfbd1fb0e7f3578f0bf26682c2f11babf71c26d7ddc2ccc152efff8a8141e739cb1f0f5c1faae38e5f2573

                                                        • C:\Users\Admin\Documents\ResetConvertFrom.xlsx.WCRY
                                                          Filesize

                                                          746KB

                                                          MD5

                                                          5a748ad1a4cd197f2951f9e630115bbd

                                                          SHA1

                                                          666ea52512ecfaf4ac8ce309451e882da3a26f85

                                                          SHA256

                                                          d942d99ed79c0a371d8ebf00df1d929ed59f8f3c3da422104e20690775fc8201

                                                          SHA512

                                                          d853fc6addfaedcd1317348752e7c93965961a49cb74ecca5b03f20830b1d6b0ed66cf35442bc563f120b6a11248356c8ef0818cd57f84f24d6e2a2c5d022cac

                                                        • C:\Users\Admin\Documents\ResetFind.xls.WCRY
                                                          Filesize

                                                          433KB

                                                          MD5

                                                          958343b96eee08224b4898aa8d57115e

                                                          SHA1

                                                          d173325c83bf497b62cbb04ace88413106e4625b

                                                          SHA256

                                                          5175d950d50cce16aa1036be21ee93b8ace321bd2a6eaa4dca5dd1937e62ccf2

                                                          SHA512

                                                          7d27c47baeb4d287ef3582826f6cfde9b0456c615d55d8bf4e4b70aa8593146775a895eeab920dd8eaf30d6d310b5d9947df3bb7c0594626ba8a687bfd9fe0ee

                                                        • C:\Users\Admin\Documents\RestartConvertFrom.csv.WCRY
                                                          Filesize

                                                          533KB

                                                          MD5

                                                          2fb5b694282af33df2832c1f5059039a

                                                          SHA1

                                                          3d08794ecf20f2ae0ef49a2060f6566928798f40

                                                          SHA256

                                                          ad7864e2030c63f50fe9687268e94623cfc542f80aa617dc93af6e9c84529cd4

                                                          SHA512

                                                          2194f4c4939265c8402b75a66536fba241e6f3087e7b8539dfa3d8ccb1ec90aebaab7392719c76a78558452c4f26cf1e9fd1508283154c9586fabcdc9ed090a4

                                                        • C:\Users\Admin\Documents\RestartUninstall.csv.WCRY
                                                          Filesize

                                                          305KB

                                                          MD5

                                                          6277650a5e77cd3a91a711f723e09eca

                                                          SHA1

                                                          a6a264e03ea793943cb19599baf4155447046c3c

                                                          SHA256

                                                          1c6125a68c45fa0ed12b9d2ce24effef34176edfd62a31a1c9abf9bae4104dff

                                                          SHA512

                                                          a449a92f0550e4c97966194b1b5c278055f595f0e84f860b9051842c77fdc1833b5df3f275d686c2331aeb210719197fa5f94e1299ea075d302f42e434fbff69

                                                        • C:\Users\Admin\Documents\ResumeRedo.pptm.WCRY
                                                          Filesize

                                                          632KB

                                                          MD5

                                                          24a5dee1060d6252413fef9b1f7a82b7

                                                          SHA1

                                                          bdff8b27f3c8caf11e9a98d08ffe1bd91045df01

                                                          SHA256

                                                          080358be9e10d9dff4061215b69ae5c6cb0a7b18781826b8acf8793270e925dc

                                                          SHA512

                                                          23e18e7570ee6ae97205619e075cac61bebcf80b3b21cd28c21869b88ece64b2a67dbc2f415f9f8dae66b19546633e2f7d51bccdc81d2958bcf2201824b77c3e

                                                        • C:\Users\Admin\Documents\SendInitialize.doc.WCRY
                                                          Filesize

                                                          462KB

                                                          MD5

                                                          5533e332d5c4f55616b219bb07827a5e

                                                          SHA1

                                                          3bcf55b962004d6eb5daaa757a301af85bc0d917

                                                          SHA256

                                                          9c8d3509f42a0db6e4255127fbeb85b22882c1d7bbf2db6e4c9f8e71b798bc6b

                                                          SHA512

                                                          d4332477a468140a128b75cc72ab52306ea1a792cc6d48ea9202467a6508348272266879017935e8069ad2eec4c750b5f0946af2bde7e2168df5e46cdcd3458b

                                                        • C:\Users\Admin\Documents\SkipGet.docx.WCRY
                                                          Filesize

                                                          760KB

                                                          MD5

                                                          209deff9469e6f9e63b29c75030b5e50

                                                          SHA1

                                                          0f67bcee25c448f24a429841e7988dd5f84f732e

                                                          SHA256

                                                          e28eaaa3d0252b9cebaff2f6e4e94c3c4d5786c9d8cd62effdc55593002898e5

                                                          SHA512

                                                          da4f66015b829b692266a48a9ba4debbf3ce7e51511eee4729d54e891414a23582c8625bdd4076c3cd71c83b2efc9f4eef41c62d757c136d72d794e5858f5062

                                                        • C:\Users\Admin\Documents\SkipUpdate.xltm.WCRY
                                                          Filesize

                                                          391KB

                                                          MD5

                                                          02890e8482c845e9dee3a137a80ced89

                                                          SHA1

                                                          8f504babc9f9edeaedd624dc1537d4f83f6f7b93

                                                          SHA256

                                                          06250b22fd23af71f84c4ade231e79362fcc28eaf348d615abc1535882736b10

                                                          SHA512

                                                          82b8ab3d0501fa674190deb819d70a466aadb1c0e9309251817d8d38f0e25c68d3d08a01904af66affacefaf67b743b4bb417d13cc9ceb64f9220dd1c18993c0

                                                        • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46.zip
                                                          Filesize

                                                          18.8MB

                                                          MD5

                                                          308d706b6e0d4e668e7aefc140ae92a5

                                                          SHA1

                                                          53a166646d9da5e7d24fd2b850f35c99eda3325e

                                                          SHA256

                                                          e6e9c5d2f3ab5543fe10a5ab8947f53a96ff5e1e326c1cf7b018d77e93ae99be

                                                          SHA512

                                                          153ddf08edd9887ee3bb98b312a47024b228f9cbb74b7371c57218cde5a1a0bd823e408f63fd08bbf926ee36d54194ff86506e127b67c5da00eaf9364e23cc3c

                                                        • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46.zip
                                                          Filesize

                                                          18.8MB

                                                          MD5

                                                          dc0dd21c96ee6150fd7113a2ff66ae26

                                                          SHA1

                                                          173b2d647e31d7c520c462a4a162183937c00070

                                                          SHA256

                                                          82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46

                                                          SHA512

                                                          16de438badf6523633668e6ad5d07cbed2f3b18175d54c26dfdeca4df255c0b4da63ad3b4a2ce3f12ea6fb7c85fe1bd92ce203c48c8d039cb7fcd272ed35cf11

                                                        • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\MEMZ Trojan.exe
                                                          Filesize

                                                          12KB

                                                          MD5

                                                          9c642c5b111ee85a6bccffc7af896a51

                                                          SHA1

                                                          eca8571b994fd40e2018f48c214fab6472a98bab

                                                          SHA256

                                                          4bbf7589615ebdb6c769d6d2e7bdcb26072bac0cda6e225a4133ba8819e688d5

                                                          SHA512

                                                          23cc74b5a7bdf70ba789d1730a0009414cfb9c780544e3d8d841be58782b9a9a089969c4295a0da25d07285505992386486d6ff0524e75605b96bb99cd3aaa1c

                                                        • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\MEMZ Trojan.exe
                                                          Filesize

                                                          12KB

                                                          MD5

                                                          9c642c5b111ee85a6bccffc7af896a51

                                                          SHA1

                                                          eca8571b994fd40e2018f48c214fab6472a98bab

                                                          SHA256

                                                          4bbf7589615ebdb6c769d6d2e7bdcb26072bac0cda6e225a4133ba8819e688d5

                                                          SHA512

                                                          23cc74b5a7bdf70ba789d1730a0009414cfb9c780544e3d8d841be58782b9a9a089969c4295a0da25d07285505992386486d6ff0524e75605b96bb99cd3aaa1c

                                                        • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\RedEye.exe
                                                          Filesize

                                                          10.6MB

                                                          MD5

                                                          e9e5596b42f209cc058b55edc2737a80

                                                          SHA1

                                                          f30232697b3f54e58af08421da697262c99ec48b

                                                          SHA256

                                                          9ac9f207060c28972ede6284137698ce0769e3695c7ad98ab320605d23362305

                                                          SHA512

                                                          e542319beb6f81b493ad80985b5f9c759752887dc3940b77520a3569cd5827de2fcae4c2357b7f9794b382192d4c0b125746df5cf08f206d07b2b473b238d0c7

                                                        • C:\Users\Admin\Downloads\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\82e34351115b01948c0ed5ba16337e6ddd3f519a0b6f681061fd5f50f95fda46\Malware-database-main\RedEye.exe
                                                          Filesize

                                                          10.6MB

                                                          MD5

                                                          e9e5596b42f209cc058b55edc2737a80

                                                          SHA1

                                                          f30232697b3f54e58af08421da697262c99ec48b

                                                          SHA256

                                                          9ac9f207060c28972ede6284137698ce0769e3695c7ad98ab320605d23362305

                                                          SHA512

                                                          e542319beb6f81b493ad80985b5f9c759752887dc3940b77520a3569cd5827de2fcae4c2357b7f9794b382192d4c0b125746df5cf08f206d07b2b473b238d0c7

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.zip
                                                          Filesize

                                                          190KB

                                                          MD5

                                                          a38f1be29b4efbb71fc313929a3c9083

                                                          SHA1

                                                          0c638073f9d58a548293f0f646582dce43ecdb45

                                                          SHA256

                                                          298bbd47bcdec074a92bdc48f8efed1341483e1da39059cb571cbd4d36c280a3

                                                          SHA512

                                                          55705fb1856fe272bceb636900591a167dc575524f2520aeeb0ad0dad30cf6ab180f5780280765872b8acc735490b53fcd5ffb171828f32915c0e3fde573a48d

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!Please Read Me!.txt
                                                          Filesize

                                                          797B

                                                          MD5

                                                          afa18cf4aa2660392111763fb93a8c3d

                                                          SHA1

                                                          c219a3654a5f41ce535a09f2a188a464c3f5baf5

                                                          SHA256

                                                          227082c719fd4394c1f2311a0877d8a302c5b092bcc49f853a5cf3d2945f42b0

                                                          SHA512

                                                          4161f250d59b7d4d4a6c4f16639d66d21b2a9606de956d22ec00bedb006643fedbbb8e4cde9f6c0c977285918648314883ca91f3442d1125593bf2605f2d5c6b

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                          Filesize

                                                          236KB

                                                          MD5

                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                          SHA1

                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                          SHA256

                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                          SHA512

                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                          Filesize

                                                          236KB

                                                          MD5

                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                          SHA1

                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                          SHA256

                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                          SHA512

                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                          Filesize

                                                          236KB

                                                          MD5

                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                          SHA1

                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                          SHA256

                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                          SHA512

                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                          Filesize

                                                          236KB

                                                          MD5

                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                          SHA1

                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                          SHA256

                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                          SHA512

                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                          Filesize

                                                          236KB

                                                          MD5

                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                          SHA1

                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                          SHA256

                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                          SHA512

                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                          Filesize

                                                          236KB

                                                          MD5

                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                          SHA1

                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                          SHA256

                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                          SHA512

                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe
                                                          Filesize

                                                          236KB

                                                          MD5

                                                          cf1416074cd7791ab80a18f9e7e219d9

                                                          SHA1

                                                          276d2ec82c518d887a8a3608e51c56fa28716ded

                                                          SHA256

                                                          78e3f87f31688355c0f398317b2d87d803bd87ee3656c5a7c80f0561ec8606df

                                                          SHA512

                                                          0bb0843a90edacaf1407e6a7273a9fbb896701635e4d9467392b7350ad25a1bec0c1ceef36737b4af5e5841936f4891436eded0533aa3d74c9a54efa42f024c5

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\!WannaDecryptor!.exe.lnk
                                                          Filesize

                                                          857B

                                                          MD5

                                                          296ef77e361196565c25777727aaf073

                                                          SHA1

                                                          7e067b54277b79c09d4cea56e2deaf230e10c946

                                                          SHA256

                                                          e2a627e672de9a947f971cd2381d654ee3d9aeee0dc55fe311d575eab93e5b68

                                                          SHA512

                                                          8d5753fd7bee77749012b63b1dde12ebfa58a143b63151fc1348b852011dee785fd0162fca8ecadaf050345a5b131b4d9a60ed472b62c9e57650c94ad8992cdc

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\00000000.eky
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          5dbd70fdb1d56e488880f15c22caa01b

                                                          SHA1

                                                          528235626759779b3043d7ecfe4af61dd84519b4

                                                          SHA256

                                                          667803a842b8bfdb5eaaf261578ab62894cb3a28de72f7e35b230ad81b4991fd

                                                          SHA512

                                                          077d91053b87634b64cdcae1f14ca8842d822459ef6a66c1dade26bc5a15f7c6b2a560a33353f833229df44c08c561fc32b7011582f871327acb67e9251b86ec

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\00000000.res
                                                          Filesize

                                                          136B

                                                          MD5

                                                          34f4bb70e0aaa89ba0773fd6023c0237

                                                          SHA1

                                                          d5b9828c89a13749925b3f22ff7ff83c1324b8fc

                                                          SHA256

                                                          edd3f7fef023d2af9e664c9e48846a9f132373407f306009ca55d9f0f2093fba

                                                          SHA512

                                                          1cfd04a5f2887cfab18ae810d2667ab514511046366a5f52611e0e04df5b9617da9e5a2c75aa81cf81836409274e9b3bc263b75aa9bb43b5b641d302fdfff510

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\00000000.res
                                                          Filesize

                                                          136B

                                                          MD5

                                                          f46372bfe23b4d058def6f00931d9417

                                                          SHA1

                                                          4468f6e2a32a4cb347ded1267f9e394070a2cafb

                                                          SHA256

                                                          907dfe17323d46ab3af85d3d12e0256462113a1da67b70cfe63499009b29e83d

                                                          SHA512

                                                          1521d588c1ccfd1fbed4bb32348d11dc37cdbcd98db7248c2175ca534814bd4dc2494c900bc9fe250b9e963e6af2b9f56a88ddcdb5e3ca627d2de846342b31a7

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\00000000.res
                                                          Filesize

                                                          136B

                                                          MD5

                                                          b80fc8b8c3e1952eb525c5e9ecf46c1c

                                                          SHA1

                                                          18510c1177771f190ebfc610ddb8807fa43cd204

                                                          SHA256

                                                          75bb6aa9f369eb8cedc1dc59e97f010637291009da7d839c9433ee1737837c74

                                                          SHA512

                                                          f0bb35241ddda76e32b82106d5fba0f5d91cf44523aac325cf03e6b23f8542c9ef4b55509346f9a7d962527544a4a81f2e9d5c38b343069a06aa7c6116473184

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\00000000.res
                                                          Filesize

                                                          136B

                                                          MD5

                                                          9e2ce26e76d06968aa6cffd9ed5cd216

                                                          SHA1

                                                          234d7d3927a9d9b2ac7d406fd04af9c7a9373d2b

                                                          SHA256

                                                          6a4e4f871b1617dfdc9c370942da2644ac3065c198c24d6bdf6e4d1655f43a20

                                                          SHA512

                                                          ad4ea1ff5d147ed6f4c449680a0ec5fdcd8fd935aa22ca8ba0d3af4b917ff55d3121bc05dd9c1d371b67ba76da0bc84932cb53754b694ad65eb4fcdf4a65e2e4

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\00000000.res
                                                          Filesize

                                                          136B

                                                          MD5

                                                          fe76d7d622ed4508e5b858489c46fa2b

                                                          SHA1

                                                          ab2cd2bd2494ed5fd2fba67179dca2cf906e39d7

                                                          SHA256

                                                          eda8fd022ed5f93057390b487793d1dafb67391350a6c2c4a30e471cf664be77

                                                          SHA512

                                                          2682c0ae73cc4cfe9c3a75e7f875c09f737e718117b0fe76baf23b79df505fa314cff7f05cfe86c69c3cdb47bf80e4f26619dbd95bae686499ffbc419afb165b

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\142561686236217.bat
                                                          Filesize

                                                          448B

                                                          MD5

                                                          7b845a9531faef0c611acf1db5b39272

                                                          SHA1

                                                          cd1010795dc64c5601763502cb6c6797d79113e7

                                                          SHA256

                                                          839f6d594af460b0adca518d38cb5abda01f6af97f67ab77ec745e597fc2774f

                                                          SHA512

                                                          c3531907245d5a6049d0d4ef1accae22c64f4e5f5ee62a8304fa8c399d5acb2fd56c15f8b9933493bc52a628173283d511c76beab423d1a876e6c37efc630b9c

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
                                                          Filesize

                                                          224KB

                                                          MD5

                                                          5c7fb0927db37372da25f270708103a2

                                                          SHA1

                                                          120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                                          SHA256

                                                          be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                                          SHA512

                                                          a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844.exe
                                                          Filesize

                                                          224KB

                                                          MD5

                                                          5c7fb0927db37372da25f270708103a2

                                                          SHA1

                                                          120ed9279d85cbfa56e5b7779ffa7162074f7a29

                                                          SHA256

                                                          be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844

                                                          SHA512

                                                          a15f97fad744ccf5f620e5aabb81f48507327b898a9aa4287051464019e0f89224c484e9691812e166471af9beaddcfc3deb2ba878658761f4800663beef7206

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\c.vbs
                                                          Filesize

                                                          331B

                                                          MD5

                                                          17efc7ea16703ae154059dce5ec401a0

                                                          SHA1

                                                          e5a3e2e8bf99561471d48b8026be89ec4d43b57e

                                                          SHA256

                                                          f8da031af9e291c6e5fc9b5f053937bfdeb1aa331bad561a2ca49f54e3d70b50

                                                          SHA512

                                                          0de2d600e3ee9e423489d9e7c1f6eb798624316db4642aaf921fd62abef2ec43d60dc42941207f2b5b0d74971b555859a31dad06cb5e42e0ff24832c388ef714

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\c.wry
                                                          Filesize

                                                          628B

                                                          MD5

                                                          22b8866d1b77e492020af7e88c7e0ed6

                                                          SHA1

                                                          6cc6cfefd89c304ca62bc3e01b8fcc29975f0dbe

                                                          SHA256

                                                          3951ee1fd01ad52ebd2edf40254994826b58bfed242d4b8b730f956ecf9a27d3

                                                          SHA512

                                                          3b1073a9e8392bc32b9d0cafcf8148febf9cee00b9eea226d0f2ac222a3eccebf57704f4d48c7f7bc9bf1640c08cdb2ac0a4f4c6278b9d7935b08051a2ae45a6

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\c.wry
                                                          Filesize

                                                          628B

                                                          MD5

                                                          22b8866d1b77e492020af7e88c7e0ed6

                                                          SHA1

                                                          6cc6cfefd89c304ca62bc3e01b8fcc29975f0dbe

                                                          SHA256

                                                          3951ee1fd01ad52ebd2edf40254994826b58bfed242d4b8b730f956ecf9a27d3

                                                          SHA512

                                                          3b1073a9e8392bc32b9d0cafcf8148febf9cee00b9eea226d0f2ac222a3eccebf57704f4d48c7f7bc9bf1640c08cdb2ac0a4f4c6278b9d7935b08051a2ae45a6

                                                        • C:\Users\Admin\Downloads\be22645c61949ad6a077373a7d6cd85e3fae44315632f161adc4c99d5a8e6844\m.wry
                                                          Filesize

                                                          42KB

                                                          MD5

                                                          980b08bac152aff3f9b0136b616affa5

                                                          SHA1

                                                          2a9c9601ea038f790cc29379c79407356a3d25a3

                                                          SHA256

                                                          402046ada270528c9ac38bbfa0152836fe30fb8e12192354e53b8397421430d9

                                                          SHA512

                                                          100cda1f795781042b012498afd783fd6ff03b0068dbd07b2c2e163cd95e6c6e00755ce16b02b017693c9febc149ed02df9df9b607e2b9cca4b07e5bd420f496

                                                        • C:\Windows\Debug\WIA\wiatrace.log
                                                          Filesize

                                                          3KB

                                                          MD5

                                                          a997ece27e2486cf89d2776a97ee4fc2

                                                          SHA1

                                                          0d09ea4dfd16e9eb44851c871eef50c71988ee8f

                                                          SHA256

                                                          ee99857b443556a57e44ff90af8cc1fb596b08d6685eea2d6c9bade1113b0e6f

                                                          SHA512

                                                          32f75a0b47e26303ab839fbf06517bd2a5e57cda87d87366bd0cfd342178bb205947d6868a96b075bbab4867d0e94c3c45118fc7ded0b13a0ded7a760e8a963c

                                                        • \??\pipe\crashpad_2084_HAAIGJPVXHRSVHCY
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/528-1845-0x000001D66E200000-0x000001D66E210000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/528-1844-0x000001D66E200000-0x000001D66E210000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/528-1809-0x000001D66B110000-0x000001D66BBAC000-memory.dmp
                                                          Filesize

                                                          10.6MB

                                                        • memory/528-1810-0x000001D66E200000-0x000001D66E210000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/528-1811-0x000001D66E200000-0x000001D66E210000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/528-1812-0x000001D66E200000-0x000001D66E210000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/1748-1527-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1540-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1525-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1526-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1534-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1535-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1536-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1537-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1538-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/1748-1539-0x0000024C2F3E0000-0x0000024C2F3E1000-memory.dmp
                                                          Filesize

                                                          4KB

                                                        • memory/2056-1596-0x00007FF923F20000-0x00007FF924120000-memory.dmp
                                                          Filesize

                                                          2.0MB

                                                        • memory/2056-1587-0x00007FF928050000-0x00007FF928061000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/2056-1585-0x00007FF92A6C0000-0x00007FF92A6D1000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/2056-1584-0x00007FF92BF40000-0x00007FF92BF57000-memory.dmp
                                                          Filesize

                                                          92KB

                                                        • memory/2056-1583-0x00007FF92BF60000-0x00007FF92BF78000-memory.dmp
                                                          Filesize

                                                          96KB

                                                        • memory/2056-1582-0x00007FF924820000-0x00007FF924AD4000-memory.dmp
                                                          Filesize

                                                          2.7MB

                                                        • memory/2056-1581-0x00007FF939F40000-0x00007FF939F74000-memory.dmp
                                                          Filesize

                                                          208KB

                                                        • memory/2056-1580-0x00007FF6006E0000-0x00007FF6007D8000-memory.dmp
                                                          Filesize

                                                          992KB

                                                        • memory/2056-1594-0x00007FF928030000-0x00007FF92804D000-memory.dmp
                                                          Filesize

                                                          116KB

                                                        • memory/2056-1586-0x00007FF92A560000-0x00007FF92A577000-memory.dmp
                                                          Filesize

                                                          92KB

                                                        • memory/2056-1595-0x00007FF928010000-0x00007FF928021000-memory.dmp
                                                          Filesize

                                                          68KB

                                                        • memory/2056-1617-0x00007FF923490000-0x00007FF9235A2000-memory.dmp
                                                          Filesize

                                                          1.1MB

                                                        • memory/2056-1599-0x00007FF914740000-0x00007FF9157EB000-memory.dmp
                                                          Filesize

                                                          16.7MB

                                                        • memory/2056-1605-0x00007FF6006E0000-0x00007FF6007D8000-memory.dmp
                                                          Filesize

                                                          992KB

                                                        • memory/2056-1608-0x00007FF939F40000-0x00007FF939F74000-memory.dmp
                                                          Filesize

                                                          208KB

                                                        • memory/2056-1610-0x00007FF924820000-0x00007FF924AD4000-memory.dmp
                                                          Filesize

                                                          2.7MB

                                                        • memory/2056-1613-0x00007FF914740000-0x00007FF9157EB000-memory.dmp
                                                          Filesize

                                                          16.7MB

                                                        • memory/4864-278-0x0000000010000000-0x0000000010012000-memory.dmp
                                                          Filesize

                                                          72KB