Analysis

  • max time kernel
    1s
  • max time network
    123s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-01-2024 14:59

General

  • Target

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe

  • Size

    3.4MB

  • MD5

    84c82835a5d21bbcf75a61706d8ab549

  • SHA1

    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

  • SHA256

    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

  • SHA512

    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

  • SSDEEP

    98304:QqPoBhz1aRxcSUDk36SAEdhvxWa9P593R8yAVp2g3x:QqPe1Cxcxk3ZAEUadzR8yc4gB

Malware Config

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Executes dropped EXE 1 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
    "C:\Users\Admin\AppData\Local\Temp\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
      taskdl.exe
      2⤵
      • Executes dropped EXE
      PID:3952
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c 3581704207601.bat
      2⤵
        PID:4956
        • C:\Windows\SysWOW64\cscript.exe
          cscript.exe //nologo m.vbs
          3⤵
            PID:4344
        • C:\Windows\SysWOW64\attrib.exe
          attrib +h +s F:\$RECYCLE
          2⤵
          • Views/modifies file attributes
          PID:2660
        • C:\Windows\SysWOW64\icacls.exe
          icacls . /grant Everyone:F /T /C /Q
          2⤵
          • Modifies file permissions
          PID:2592
        • C:\Windows\SysWOW64\attrib.exe
          attrib +h .
          2⤵
          • Views/modifies file attributes
          PID:1624
        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
          PID:4564
          • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe
            TaskData\Tor\taskhsvc.exe
            3⤵
              PID:3700
          • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
            taskdl.exe
            2⤵
              PID:2868
            • C:\Windows\SysWOW64\cmd.exe
              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qcqurlzktrqmlqm219" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
              2⤵
                PID:2308
              • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4956
              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                taskdl.exe
                2⤵
                  PID:2856
                • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                  taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                  2⤵
                    PID:4680
                  • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                    taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                    2⤵
                      PID:2980
                    • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                      taskdl.exe
                      2⤵
                        PID:4428
                      • C:\Users\Admin\AppData\Local\Temp\taskse.exe
                        taskse.exe C:\Users\Admin\AppData\Local\Temp\@[email protected]
                        2⤵
                          PID:4980
                        • C:\Users\Admin\AppData\Local\Temp\taskdl.exe
                          taskdl.exe
                          2⤵
                            PID:2660
                        • C:\Users\Admin\AppData\Local\Temp\@[email protected]
                          PID:4500
                          • C:\Windows\SysWOW64\cmd.exe
                            cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                            2⤵
                              PID:764
                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                            wmic shadowcopy delete
                            1⤵
                              PID:4844
                            • C:\Windows\system32\vssvc.exe
                              C:\Windows\system32\vssvc.exe
                              1⤵
                                PID:4384
                              • C:\Windows\SysWOW64\reg.exe
                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "qcqurlzktrqmlqm219" /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\tasksche.exe\"" /f
                                1⤵
                                • Modifies registry key
                                PID:5040

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Temp\00000000.res

                                Filesize

                                136B

                                MD5

                                b6462e71f6f32c0c354936b1e7d4179c

                                SHA1

                                06946ac2f6e553a127d2b42ed4a6b202810fb510

                                SHA256

                                0c4c2f2a8de99c9a91886bda4aa96d0358da9cc391d4c9deb15ff9b5ff782ffa

                                SHA512

                                61f792da359497071d22d553d301609d8383b9e04ac3463d46778587d5a1594f7d704a72ce564a18da10af35b022e4c272aacf60eb05067253ed5d56dfaefcb8

                              • C:\Users\Admin\AppData\Local\Temp\@[email protected]

                                Filesize

                                92KB

                                MD5

                                a57f96bc0022196dd181498cd793e926

                                SHA1

                                9967df5abb8655e05244a1825b10167b1389eacc

                                SHA256

                                b7c38ed51eadf6defc784690f696de2dd15452dbac2f04210d84ac3a2dda3246

                                SHA512

                                f90ee6d77ed7717fe0227669039f4428ba7a43b4792714d6959e87b8f5d659cf7d614f8d48ea4a22bad0339cab35d77bdb04517f6729db68165db156ded33168

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\LIBEAY32.dll

                                Filesize

                                347KB

                                MD5

                                2a2062c56a64dbb81d2770754ca0f73f

                                SHA1

                                f8044dc24ec23a4e8180611ed6dbb8f0b0725ffc

                                SHA256

                                c46dc2272f4fccd3787a6a889ddb60cbd24506723c57e9aa22a613634f82b630

                                SHA512

                                3c2a1a5234e709a0aeb62ce0af58e9f3bcabe4905034a919ad858f78fde799c46907f2da3c553e4a8597002e32daca3605cdcfee26dd4c374c75147fd030291a

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\SSLEAY32.dll

                                Filesize

                                328KB

                                MD5

                                9f315bc424a77d8fc39310d29c1758b7

                                SHA1

                                d9952b9eccd4923cf033aaca54db5ca5fb3dd287

                                SHA256

                                f2570c5bfb0f3e66f4ec387ee0781d01f44d5be555c9afd3b3521dd8c78fd9f5

                                SHA512

                                55953b584ac562e70d30c7876dd681a53be1231d385d84dc0c165e9aa3980b509acaf0741c709819a44f244899b0d2ddc2620e17b142057bb19a2290116d3c13

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll

                                Filesize

                                306KB

                                MD5

                                ceb84af80f5cb5dffe4bd80476f204dd

                                SHA1

                                beb237fb327c44dd3fd5574e91cd26dbcad8108b

                                SHA256

                                3f47743941bbd2b9b56b55b063f1ea06dbaf20aae5511178d51c5ad832d1d23b

                                SHA512

                                8e3378c4f49a8e0901c945746f944da5f100f11eb19a596bad27c480123c9917d2710257633313da2aabcf6a4904eb04f5e1fd9bfef98c2341f202c04bb69046

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libeay32.dll

                                Filesize

                                280KB

                                MD5

                                0abb03459e0500c4a05a082332187e02

                                SHA1

                                02313ec1158134daf2446eeafbddadcfd23775b6

                                SHA256

                                1b9c10a95adeea399fcd3c0a55b8feb2d1ebcfc5a38fb17e875367b6b93f8aba

                                SHA512

                                3930abfbea62005a8fa3ddd4253f83ac0f7d6bf3bcfb461a9d1245ce53016680a8bb9450c042aa57ae1531c16de7a0a28a3d705da4bf45689c81a2759935f359

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll

                                Filesize

                                352KB

                                MD5

                                e230f18eccd1966a4e8c056c4af1f755

                                SHA1

                                2a19aef17e42359535211fd621a85b8d8cc63e00

                                SHA256

                                10676efd58335f7a988c9f5f5b2fa08ce4b3287d9447e49194cec41a78dc7644

                                SHA512

                                41c00da4a4b1c5d8aee2c68c85adc40bdca1ea9a6a733ec37c801ddedad96bd682b435a7911842da6f732d912f3b7558e96a0926a2c1c22b8a53266004325cff

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libevent-2-0-5.dll

                                Filesize

                                438KB

                                MD5

                                88e17e062696529ab208c70409e5c7f2

                                SHA1

                                65e1ea16e94e1ff4f779a1da2ba3682f48104a4c

                                SHA256

                                6793913101ce72113f1cb894eb52366bbd270630354a100842f95f698a1fbf99

                                SHA512

                                f7d19bbd3eb9d5c7d270b7a24a4bd0a17ded02f0cb7b34f2b9e456b021b7036d4b938e175867aa74ae3502056f3d66000243de5008139d2a58d96388f41e9eda

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll

                                Filesize

                                374KB

                                MD5

                                16c6cbbb316143c604c615549928448d

                                SHA1

                                8be4cb7430dd54c07b03efbfee3c2a43230bfd5e

                                SHA256

                                1cfc3b45a42314a7ba4dca1b556c743f50f98df19a4b212f7fa43bd071b5a738

                                SHA512

                                d2ee2dfed5c95edabef0adf88c0db2a9d0683ad095fc08520770efd354fad698fb4dc841eb09e41cfaaab7a9cdb434fe2b0e48e48ae819a96abdd79827770d33

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll

                                Filesize

                                354KB

                                MD5

                                8c574e08764a4d59a5605bc413b6a322

                                SHA1

                                8919e7710300db58ee834013e36ea335b9c084b6

                                SHA256

                                4f383e8d8f75a114c46650a0c399c3fc10adcb7ce2277a095e8240200d8e879f

                                SHA512

                                49ecdaf78d69d38b125af69d7e63018cef74688747590600043e98ef3b5d22eb6d2de1726956b49d2df7440712fa082034aa5df950fc549f928d3428efa5f819

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libgcc_s_sjlj-1.dll

                                Filesize

                                411KB

                                MD5

                                ac963ecadee8e0f0562f9938f3e6129d

                                SHA1

                                6f766740b4c962b46ef13523ca91fc75767fa80a

                                SHA256

                                811d255160a3edff032de21c49f291d265cce09e774bc4b10912d56fbc108088

                                SHA512

                                e9b2f5b2ce6f5c5a4fb3d9598a7c2cf4531d748cae435262eae9df4dc43acac24149af43629f0afbc48d0324a044ee612336179e908fd32d82bc2ffd230b769c

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\libssp-0.dll

                                Filesize

                                90KB

                                MD5

                                78581e243e2b41b17452da8d0b5b2a48

                                SHA1

                                eaefb59c31cf07e60a98af48c5348759586a61bb

                                SHA256

                                f28caebe9bc6aa5a72635acb4f0e24500494e306d8e8b2279e7930981281683f

                                SHA512

                                332098113ce3f75cb20dc6e09f0d7ba03f13f5e26512d9f3bee3042c51fbb01a5e4426c5e9a5308f7f805b084efc94c28fc9426ce73ab8dfee16ab39b3efe02a

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\ssleay32.dll

                                Filesize

                                464KB

                                MD5

                                0a104cf04a8e4db2538171cafde4fcd3

                                SHA1

                                c6b93f836f7300112ed66f1232a6ab56e9c4903a

                                SHA256

                                3701d67441fa22d2d6d1038f6cb9e77c3dc7c94726f0638e7ace31180917b85e

                                SHA512

                                17873ff1e2dce37d5fd093d91022477184d99276a53f62f4e1c4a88f9dc6fc8350d24fa748e6d77627ff02428030c6b91b233c9fb9efa5a5608ab1e69ec5add3

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe

                                Filesize

                                312KB

                                MD5

                                405d85e2eb6dba51f9f76542d6daeb96

                                SHA1

                                f7a44dec31e09ae65945b97f296056048e55b9e3

                                SHA256

                                24380a9c3d45afacd182d3f693cbc11e6d467d6a58769225b4aa717aa4211edc

                                SHA512

                                db3cf7c1778816871dc00dc6d8ee82192d8f6945e4d943dae54c387aa7589f7e87656dd731145b974023e77379678cbb73910fa3195759415dfb4862e2d66b93

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exe

                                Filesize

                                483KB

                                MD5

                                4f7d2410673b188bf5b729b93dd1585b

                                SHA1

                                092d6cb02e36528e10fc55cf256e3d4cea8c140f

                                SHA256

                                feebaa62e5fec93083d465557447e3eef554487f66919b4d39b62e251db8757c

                                SHA512

                                6fc30ceb17d8ea2c42e9d273692b33455002910609f42b00378fea93727d8983f6c36a1a7579b4295ff0fd1ec709d8f64fc526dfb19851a2954424c75bb45919

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\tor.exe

                                Filesize

                                286KB

                                MD5

                                846f7b6635edffef207b7e3cb69649eb

                                SHA1

                                6da7cd27028e0eac6b28509591e02b11a7c4e7e9

                                SHA256

                                02070886922523dd83215cd258a7926664911e20d5143a56548e3a60be344c22

                                SHA512

                                cec424d8ce03f76eac61e1e6e75cca95f741c8edeeb3442b3de535ade547c063440b4745fe8bcc1426c75489bdf2bdb344ec7ea616f687106596439e37a46647

                              • C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\zlib1.dll

                                Filesize

                                105KB

                                MD5

                                fb072e9f69afdb57179f59b512f828a4

                                SHA1

                                fe71b70173e46ee4e3796db9139f77dc32d2f846

                                SHA256

                                66d653397cbb2dbb397eb8421218e2c126b359a3b0decc0f31e297df099e1383

                                SHA512

                                9d157fece0dc18afe30097d9c4178ae147cc9d465a6f1d35778e1bff1efca4734dd096e95d35faea32da8d8b4560382338ba9c6c40f29047f1cc0954b27c64f8

                              • C:\Users\Admin\AppData\Local\Temp\b.wnry

                                Filesize

                                94KB

                                MD5

                                e29f673617c42496d9e6771043196127

                                SHA1

                                f85f341b41505e4332eb02c3a2512ed92ebb72c0

                                SHA256

                                c4aed6b38ee2b459c33706ae78a17121fbee78ea9424ec2ef798dbdfadf0665d

                                SHA512

                                d02229e2a8b452a42181ce832d8693e658daae2bac1e75fe8412e6064dca23636ad07f5dd581e59dd8452a9a86d44f9e0fe32d8d72b29d546f70f4f0f475be31

                              • C:\Users\Admin\AppData\Local\Temp\c.wnry

                                Filesize

                                780B

                                MD5

                                93f33b83f1f263e2419006d6026e7bc1

                                SHA1

                                1a4b36c56430a56af2e0ecabd754bf00067ce488

                                SHA256

                                ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                SHA512

                                45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                              • C:\Users\Admin\AppData\Local\Temp\m.vbs

                                Filesize

                                219B

                                MD5

                                82a1fc4089755cb0b5a498ffdd52f20f

                                SHA1

                                0a8c0da8ef0354f37241e2901cf82ec9ce6474aa

                                SHA256

                                7fbdc49f4b4ba21949eca0b16c534b4882da97e94e5ca131cec1629e60439dfa

                                SHA512

                                1573a0c7333accef2695efefe1b57cba8f8d66a0061c24420ee0a183343a9a319995267d306ee85084c95580f9855bcdf9dee559b28a200b27fc3cc353315e78

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_bulgarian.wnry

                                Filesize

                                46KB

                                MD5

                                95673b0f968c0f55b32204361940d184

                                SHA1

                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                SHA256

                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                SHA512

                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (simplified).wnry

                                Filesize

                                53KB

                                MD5

                                0252d45ca21c8e43c9742285c48e91ad

                                SHA1

                                5c14551d2736eef3a1c1970cc492206e531703c1

                                SHA256

                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                SHA512

                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_chinese (traditional).wnry

                                Filesize

                                77KB

                                MD5

                                2efc3690d67cd073a9406a25005f7cea

                                SHA1

                                52c07f98870eabace6ec370b7eb562751e8067e9

                                SHA256

                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                SHA512

                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_croatian.wnry

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_finnish.wnry

                                Filesize

                                37KB

                                MD5

                                35c2f97eea8819b1caebd23fee732d8f

                                SHA1

                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                SHA256

                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                SHA512

                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_spanish.wnry

                                Filesize

                                36KB

                                MD5

                                8d61648d34cba8ae9d1e2a219019add1

                                SHA1

                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                SHA256

                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                SHA512

                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_swedish.wnry

                                Filesize

                                37KB

                                MD5

                                c7a19984eb9f37198652eaf2fd1ee25c

                                SHA1

                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                SHA256

                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                SHA512

                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_turkish.wnry

                                Filesize

                                41KB

                                MD5

                                531ba6b1a5460fc9446946f91cc8c94b

                                SHA1

                                cc56978681bd546fd82d87926b5d9905c92a5803

                                SHA256

                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                SHA512

                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                              • C:\Users\Admin\AppData\Local\Temp\msg\m_vietnamese.wnry

                                Filesize

                                91KB

                                MD5

                                8419be28a0dcec3f55823620922b00fa

                                SHA1

                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                SHA256

                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                SHA512

                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                              • C:\Users\Admin\AppData\Local\Temp\r.wnry

                                Filesize

                                864B

                                MD5

                                3e0020fc529b1c2a061016dd2469ba96

                                SHA1

                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                SHA256

                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                SHA512

                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                              • C:\Users\Admin\AppData\Local\Temp\s.wnry

                                Filesize

                                380KB

                                MD5

                                76fa40a4768075ec647ee51c4e85a7de

                                SHA1

                                12dbdd29dcf09463fa88fbe306322636bf70a757

                                SHA256

                                6037bc646af141646e87b6fd772297bf1256a2824bdee65dc5537e44d853b8bd

                                SHA512

                                460ddda14fb87dd417b31ae69fc98981be7aab2835efaabda77b65379eb00e0c553983069a7538dddeb97401db3e541cecf7bffc4ee18d1f60cc55553c80eb88

                              • C:\Users\Admin\AppData\Local\Temp\t.wnry

                                Filesize

                                64KB

                                MD5

                                5dcaac857e695a65f5c3ef1441a73a8f

                                SHA1

                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                SHA256

                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                SHA512

                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                              • C:\Users\Admin\AppData\Local\Temp\taskdl.exe

                                Filesize

                                20KB

                                MD5

                                4fef5e34143e646dbf9907c4374276f5

                                SHA1

                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                SHA256

                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                SHA512

                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                              • C:\Users\Admin\AppData\Local\Temp\taskse.exe

                                Filesize

                                20KB

                                MD5

                                8495400f199ac77853c53b5a3f278f3e

                                SHA1

                                be5d6279874da315e3080b06083757aad9b32c23

                                SHA256

                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                SHA512

                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                              • C:\Users\Admin\AppData\Local\Temp\u.wnry

                                Filesize

                                240KB

                                MD5

                                7bf2b57f2a205768755c07f238fb32cc

                                SHA1

                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                SHA256

                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                SHA512

                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                              • C:\Users\Default\Desktop\@[email protected]

                                Filesize

                                382KB

                                MD5

                                8223e894c69d19a974342063580b8b63

                                SHA1

                                f4ba688dd9fad2b4f0b092bcf57458184673a449

                                SHA256

                                2920f144c9683ee6ee0a28f960e2df36f3cf38c6c715dabee6794a22d456f9df

                                SHA512

                                53e1318f209cd351083db8720a75d754037f0b9c66be6218c0b37cff3b5c36d843e9092a7e5e015857f7b1c94cfccc7106dcb73d95d33bd36a3f6b48bd699a64

                              • memory/1032-39-0x0000000010000000-0x0000000010010000-memory.dmp

                                Filesize

                                64KB

                              • memory/3700-1471-0x0000000073B70000-0x0000000073BF2000-memory.dmp

                                Filesize

                                520KB

                              • memory/3700-1568-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1459-0x0000000073B70000-0x0000000073BF2000-memory.dmp

                                Filesize

                                520KB

                              • memory/3700-1461-0x0000000073B70000-0x0000000073BF2000-memory.dmp

                                Filesize

                                520KB

                              • memory/3700-1467-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1476-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3700-1475-0x0000000073A10000-0x0000000073A87000-memory.dmp

                                Filesize

                                476KB

                              • memory/3700-1474-0x0000000073A90000-0x0000000073AAC000-memory.dmp

                                Filesize

                                112KB

                              • memory/3700-1473-0x0000000073AB0000-0x0000000073B32000-memory.dmp

                                Filesize

                                520KB

                              • memory/3700-1465-0x0000000073B40000-0x0000000073B62000-memory.dmp

                                Filesize

                                136KB

                              • memory/3700-1463-0x0000000073AB0000-0x0000000073B32000-memory.dmp

                                Filesize

                                520KB

                              • memory/3700-1460-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3700-1472-0x0000000073B40000-0x0000000073B62000-memory.dmp

                                Filesize

                                136KB

                              • memory/3700-1496-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3700-1490-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1497-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1498-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1506-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1512-0x00000000737F0000-0x0000000073A0C000-memory.dmp

                                Filesize

                                2.1MB

                              • memory/3700-1541-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1553-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1561-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB

                              • memory/3700-1470-0x0000000000E20000-0x000000000111E000-memory.dmp

                                Filesize

                                3.0MB