Analysis

  • max time kernel
    143s
  • max time network
    145s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-04-2024 06:40

Errors

Reason
Machine shutdown

General

  • Target

    .html

  • Size

    146KB

  • MD5

    6ad1fd22eb521f444823f3d7dc7d5ff5

  • SHA1

    44fe56268d3d8ebf83505b9314e91959163f1adb

  • SHA256

    08c9a39812550eb3817e7a8b2ca67cc571b13923d82858ba112041c33d021ae0

  • SHA512

    c0beae49ef2771b4debfaaa2566527894517b08c49bba1c34cedf58872f238207628a1c2b09800c5f94ccd6b8bd60d0ce4758ff00950f192c7359db9b00bccea

  • SSDEEP

    1536:obkyd8LFVMUK4DgnVR4DBllKoVkL30vD9329s4D+HhqiE:4kzLFoVsllXmxYHhqiE

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 16 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
  • Suspicious use of AdjustPrivilegeToken 49 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 5 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:420
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xdc,0x110,0x7ffcb8ee3cb8,0x7ffcb8ee3cc8,0x7ffcb8ee3cd8
      2⤵
        PID:2984
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:2
        2⤵
          PID:1480
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1592
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2644 /prefetch:8
          2⤵
            PID:1640
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
            2⤵
              PID:2552
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
              2⤵
                PID:3832
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4068 /prefetch:1
                2⤵
                  PID:3144
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                  2⤵
                    PID:4984
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5292 /prefetch:1
                    2⤵
                      PID:3684
                    • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5412 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:1684
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4032 /prefetch:8
                      2⤵
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3888
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:1
                      2⤵
                        PID:2328
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:1
                        2⤵
                          PID:3212
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4088 /prefetch:1
                          2⤵
                            PID:3392
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:1
                            2⤵
                              PID:1432
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:1
                              2⤵
                                PID:3556
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5148 /prefetch:8
                                2⤵
                                  PID:3832
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4568 /prefetch:8
                                  2⤵
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:248
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5008 /prefetch:1
                                  2⤵
                                    PID:4780
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:1
                                    2⤵
                                      PID:2252
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:1
                                      2⤵
                                        PID:2796
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2984 /prefetch:1
                                        2⤵
                                          PID:1272
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6040 /prefetch:1
                                          2⤵
                                            PID:3576
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:1
                                            2⤵
                                              PID:2952
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:1
                                              2⤵
                                                PID:2768
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6516 /prefetch:8
                                                2⤵
                                                • NTFS ADS
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4364
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5768 /prefetch:8
                                                2⤵
                                                  PID:3192
                                                • C:\Users\Admin\Downloads\WannaCry.EXE
                                                  "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                  2⤵
                                                  • Drops startup file
                                                  • Executes dropped EXE
                                                  • Sets desktop wallpaper using registry
                                                  PID:1520
                                                  • C:\Windows\SysWOW64\attrib.exe
                                                    attrib +h .
                                                    3⤵
                                                    • Views/modifies file attributes
                                                    PID:944
                                                  • C:\Windows\SysWOW64\icacls.exe
                                                    icacls . /grant Everyone:F /T /C /Q
                                                    3⤵
                                                    • Modifies file permissions
                                                    PID:1244
                                                  • C:\Users\Admin\Downloads\taskdl.exe
                                                    taskdl.exe
                                                    3⤵
                                                    • Executes dropped EXE
                                                    PID:4328
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c 247571711953678.bat
                                                    3⤵
                                                      PID:1080
                                                      • C:\Windows\SysWOW64\cscript.exe
                                                        cscript.exe //nologo m.vbs
                                                        4⤵
                                                          PID:4132
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h +s F:\$RECYCLE
                                                        3⤵
                                                        • Views/modifies file attributes
                                                        PID:1956
                                                      • C:\Users\Admin\Downloads\@[email protected]
                                                        3⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:1028
                                                        • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                          TaskData\Tor\taskhsvc.exe
                                                          4⤵
                                                          • Executes dropped EXE
                                                          • Loads dropped DLL
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3720
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        cmd.exe /c start /b @[email protected] vs
                                                        3⤵
                                                          PID:1992
                                                          • C:\Users\Admin\Downloads\@[email protected]
                                                            4⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:2252
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                              5⤵
                                                                PID:4432
                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                  wmic shadowcopy delete
                                                                  6⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:1080
                                                          • C:\Users\Admin\Downloads\taskdl.exe
                                                            taskdl.exe
                                                            3⤵
                                                            • Executes dropped EXE
                                                            PID:3596
                                                          • C:\Users\Admin\Downloads\taskse.exe
                                                            taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:4564
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mhvdvdzzqm115" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                            3⤵
                                                              PID:2028
                                                              • C:\Windows\SysWOW64\reg.exe
                                                                reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "mhvdvdzzqm115" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                4⤵
                                                                • Adds Run key to start application
                                                                • Modifies registry key
                                                                PID:1868
                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                              taskdl.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:3564
                                                            • C:\Users\Admin\Downloads\taskse.exe
                                                              taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:808
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,5090719240482517126,1330778307809567423,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4880 /prefetch:2
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:1816
                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                          1⤵
                                                            PID:4352
                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                            1⤵
                                                              PID:2468
                                                            • C:\Users\Admin\Desktop\@[email protected]
                                                              "C:\Users\Admin\Desktop\@[email protected]"
                                                              1⤵
                                                              • Executes dropped EXE
                                                              • Sets desktop wallpaper using registry
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:4984
                                                            • C:\Windows\system32\vssvc.exe
                                                              C:\Windows\system32\vssvc.exe
                                                              1⤵
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:3212
                                                            • C:\Windows\System32\rundll32.exe
                                                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                              1⤵
                                                                PID:2028
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:1448
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  2⤵
                                                                  • Views/modifies file attributes
                                                                  PID:2704
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  2⤵
                                                                  • Modifies file permissions
                                                                  PID:1816
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:2540
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  2⤵
                                                                  • Views/modifies file attributes
                                                                  PID:1120
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  2⤵
                                                                  • Modifies file permissions
                                                                  PID:4200
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                1⤵
                                                                • Executes dropped EXE
                                                                PID:3964
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  2⤵
                                                                  • Views/modifies file attributes
                                                                  PID:4772
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  2⤵
                                                                  • Modifies file permissions
                                                                  PID:2600
                                                              • C:\Windows\system32\LogonUI.exe
                                                                "LogonUI.exe" /flags:0x4 /state0:0xa39c0855 /state1:0x41c64e6d
                                                                1⤵
                                                                • Modifies data under HKEY_USERS
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:2600

                                                              Network

                                                              MITRE ATT&CK Enterprise v15

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                Filesize

                                                                585B

                                                                MD5

                                                                4b953e4ce915db4f64bf346c3f157e01

                                                                SHA1

                                                                10984ff1eabe7012ebf3aab31ff3d0483e0c4085

                                                                SHA256

                                                                2677ba8d22a69d7d49c7f698dfb532d8c8d29fa02138be477e80141fd1870d6d

                                                                SHA512

                                                                cb38d03276eab1f3b93c7694aa175eba945f229930e3d61ca3314ca0da0f834103a80aa955d14f4c8dc9f81f3c69c87b637bb4791b42ff077cdcc5cd766d9f19

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                a0407c5de270b9ae0ceee6cb9b61bbf1

                                                                SHA1

                                                                fb2bb8184c1b8e680bf873e5537e1260f057751e

                                                                SHA256

                                                                a56989933628f6a677ad09f634fc9b7dd9cf7d06c72a76ddbb8221bc4a62ffcd

                                                                SHA512

                                                                65162bf07705dfdd348d4eaf0a3feba08dc2c0942a3a052b4492d0675ab803b104c03c945f5608fac9544681e0fe8b81d1aaca859663e79aa87fcb591ddb8136

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                Filesize

                                                                152B

                                                                MD5

                                                                ded21ddc295846e2b00e1fd766c807db

                                                                SHA1

                                                                497eb7c9c09cb2a247b4a3663ce808869872b410

                                                                SHA256

                                                                26025f86effef56caa2ee50a64e219c762944b1e50e465be3a6b454bc0ed7305

                                                                SHA512

                                                                ddfaa73032590de904bba398331fdbf188741d96a17116ada50298b42d6eb7b20d6e50b0cfae8b17e2f145997b8ebce6c8196e6f46fbe11f133d3d82ce3656db

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                Filesize

                                                                4KB

                                                                MD5

                                                                3cabf641be7d76153b74a125323063c9

                                                                SHA1

                                                                d1e97d8278f0fb88a4385ef9fc68000fa8575d69

                                                                SHA256

                                                                dc9b07d31cb7d8bc854f7ec835333fd2d2fb2925e14f34daf34bd0f4fc80496c

                                                                SHA512

                                                                a3cf7b0e1267bbb14c9ae1e63d99b9deff68b8dacf1071b240618f9846d563343b024e82e222e02df0673ba4ae8a727c6fe6e6aa0c287520cd4240891bf3e0fb

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                Filesize

                                                                111B

                                                                MD5

                                                                807419ca9a4734feaf8d8563a003b048

                                                                SHA1

                                                                a723c7d60a65886ffa068711f1e900ccc85922a6

                                                                SHA256

                                                                aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                                                                SHA512

                                                                f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                0b716d3b96a4c5ebb813ad8a545edb15

                                                                SHA1

                                                                20a92785be7a087445078479c752cf3c54ed07d3

                                                                SHA256

                                                                2f0b0b59994d75fa3fc79a067335e70f4cfb90db7fc441d1562fd147ab0af5a8

                                                                SHA512

                                                                98332c5c951135298809d5c76170099d473334b1bb0015bedee2679c1e11c7f7ea6e4373b36fe2eecb385b62420f31f2f934ccf9742b5b5afc631511ebfdfcfb

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                Filesize

                                                                111B

                                                                MD5

                                                                285252a2f6327d41eab203dc2f402c67

                                                                SHA1

                                                                acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                                                                SHA256

                                                                5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                                                                SHA512

                                                                11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                3d13bb552d4666a47b545d3140c8ce57

                                                                SHA1

                                                                3593eddffadb380def518ca75ad1cb22117e84c4

                                                                SHA256

                                                                c02fc94186a14f1dec0e553ab6c061ebd4009855fa7a54c8551f56a3d1966fdc

                                                                SHA512

                                                                33ae6c3baa46d110bee3495583e94304e1c323c0038fef9e96d125a42ce3cbef8c7848848e60a517c5c13096b18e0238136e501349c6a310a9467d49b8364683

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                141f2a80673d3a9fd788957d795fb0ee

                                                                SHA1

                                                                d14b703d142b7fa899830c1170b83c77b2e564e6

                                                                SHA256

                                                                665c02ff5fd658ab1957db08ae7f3ccc583521a0acda0529ef39efa037489fdf

                                                                SHA512

                                                                8f8e2f6cb8c32e39f04641b8b6f1cc9fa6ed10101862b46c1cbe2e356a1d13089d1560e29a4a7e5c6a7540ff954416a7e5bc2430021e5d37b31fcfcda5157725

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                5KB

                                                                MD5

                                                                94f917837f5f741049b442d31b5f3ace

                                                                SHA1

                                                                fef13e604c87414c5fe87f3226af4decb8da7947

                                                                SHA256

                                                                2bd20381bc608359622d82494762bc30d6097c4d68c94d99135201c06add3a82

                                                                SHA512

                                                                bbb80fad13c25ed9c52d9c70582b04def9e4c4466316bcc07d401febe94e79a0982912c23efd243e925fb80d837d870a8b13ceb894cea356b26c2d28875421da

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                10c6eeb478d23d644c3925950384f568

                                                                SHA1

                                                                14c8954cb91a4066a9dd3ef5dc88411793dd1014

                                                                SHA256

                                                                b5b07928d656df0162d5866918f9def70d32f14190273a14a2d887cd0b9065a1

                                                                SHA512

                                                                8e6acce5ed2fa6e2547a088d0a65b8da6618cfd71b6e1f6f2127d43c040aaf5d2847af67fb1efb3b96d97c81c9e2e7419d65f556bef452d28764ed6761965688

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                Filesize

                                                                6KB

                                                                MD5

                                                                22856f5cba29d3f828da10f40032391f

                                                                SHA1

                                                                a9446e1b0832c89324e5d9eb20662f6e91229a72

                                                                SHA256

                                                                f7f5860f8f1bf83668ddff206a40a2b6c4a8ce2e6d415465a1e5d823221c9f8a

                                                                SHA512

                                                                251d05057677a44f567d7bd846c252ab70dfcc5be461eb6103c65246275d89ad30a0460f2d9f4771a2cac5abcb61c0747ea3d639023b177ed9c826adca6089de

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                93419c3e3ef10a02767b04815d1e4a39

                                                                SHA1

                                                                ef793ac873aaa6decec3eeee155a565bdab93007

                                                                SHA256

                                                                384e0bc4d765a47700dc7ecac67a0963b2cfea1d267896daf8f76ab3cf52dd2c

                                                                SHA512

                                                                e42de2d6a68ab451ea4c7547aa02a2a86fd5d0cb1a86a4da6fbe2d7931f147fe81704eca66cb0d31f2909e8e3ec6c4b40d8e63a27b21bfbc03eee713ec3256d9

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                cfae2749c6a248a20cfbb0a9334d19f0

                                                                SHA1

                                                                ebb5d0a64e3cd125a8be86f2fb18c58c916c6ef4

                                                                SHA256

                                                                0a00283c12e816bebb6c55332753fb4133ebddfefba09a29e7642250aa226854

                                                                SHA512

                                                                b89b5734a7478ea1bf94dd0fb52265e8434169d7a58d6063c8d508db0d803b54dc103d7dfca9ef27477d06f74321f57102bd0969e19db553fc46aa56c5d79bfc

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57f647.TMP

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                92865e9a6641036df9c74ea98d886b7b

                                                                SHA1

                                                                b17497cba1f10704e6f3cc613c40656ba2e18296

                                                                SHA256

                                                                28367f83eebb086a56168c78e28511ddbcc9f1df21b73d7addeda395e704cae6

                                                                SHA512

                                                                d64caa2d47a24e4ebaa2913a9196524a36e453ca98dea71529fdcf08592f57ec672576aa66135427d55d353c1c1ac887da271c06281cdde1623c0be3d7244cf2

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                Filesize

                                                                16B

                                                                MD5

                                                                6752a1d65b201c13b62ea44016eb221f

                                                                SHA1

                                                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                SHA256

                                                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                SHA512

                                                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                a5da8d00558e42fa8e85fa7025ee8b74

                                                                SHA1

                                                                9f4ce75a14434519e3f5301167beec1b8e716739

                                                                SHA256

                                                                f271f3441d78b823c2529d73b613706933eb39830400bd3e2ff544614673d1b4

                                                                SHA512

                                                                478e76ae520f1d705f10ef93cb17d17de1ac4ac3b535d6bd36fbb69051a2edfa55c757146119de0416a4e42d2ddd7787063ff202f05272487c5c2064f0a0336a

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                Filesize

                                                                11KB

                                                                MD5

                                                                bf7a45899d539441de10331a97d526df

                                                                SHA1

                                                                0fd05362c09b445df83bc6cfff2353c84a1b0c63

                                                                SHA256

                                                                8ad88a37278e0ce77258da1e2e29f93257564326fc25b73ddc080c974106eef1

                                                                SHA512

                                                                5796195cded589156f65bfbb4904d6bfa3b44e768739f16abc5bb1552c436b0612bb5ac41ac682f886b8514111b31b7debaf326a63d67893ecd2c904d211e6a4

                                                              • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                Filesize

                                                                19.1MB

                                                                MD5

                                                                8949946dd6d6065cecda5dd0a2601143

                                                                SHA1

                                                                1a08e69c10996f9082f94ad60fe2d5042c649455

                                                                SHA256

                                                                4f4aae98c5e7813b83df5817aa42669a89ed28e873cdef214cc83ef8769be67f

                                                                SHA512

                                                                53637b7ad6b9ebf46295da3f1537469fc6f54e2ab1c90ff45a0d7b8f71323589db839a1e9a71cecfae7784dc801d65276d4b592ddcc8c2f0abcd7103ecada8e9

                                                              • C:\Users\Admin\Downloads\@[email protected]

                                                                Filesize

                                                                933B

                                                                MD5

                                                                f97d2e6f8d820dbd3b66f21137de4f09

                                                                SHA1

                                                                596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                SHA256

                                                                0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                SHA512

                                                                efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                              • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                Filesize

                                                                3.0MB

                                                                MD5

                                                                fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                SHA1

                                                                53912d33bec3375153b7e4e68b78d66dab62671a

                                                                SHA256

                                                                e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                SHA512

                                                                8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                              • C:\Users\Admin\Downloads\WannaCry.EXE

                                                                Filesize

                                                                3.4MB

                                                                MD5

                                                                84c82835a5d21bbcf75a61706d8ab549

                                                                SHA1

                                                                5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                SHA256

                                                                ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                SHA512

                                                                90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                              • C:\Users\Admin\Downloads\WannaCry.EXE:Zone.Identifier

                                                                Filesize

                                                                174B

                                                                MD5

                                                                30325ae93a9d713b350753811fe4bc6f

                                                                SHA1

                                                                736454fb57f96c539bf45ccbfeb8c987a3ed2398

                                                                SHA256

                                                                12053752168040534e82ffbde0d4794fe1a9e82ffb3229265a58e3a67b0f1f1d

                                                                SHA512

                                                                4af907321825424380af6464f83728c253046defdf5de86a45d93b314817416236e7b2487109b7b194cbd1acb871048e027f8dc9d48198dfe092bf4f1d975a08

                                                              • C:\Users\Admin\Downloads\b.wnry

                                                                Filesize

                                                                1.4MB

                                                                MD5

                                                                c17170262312f3be7027bc2ca825bf0c

                                                                SHA1

                                                                f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                SHA256

                                                                d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                SHA512

                                                                c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                              • C:\Users\Admin\Downloads\c.wnry

                                                                Filesize

                                                                780B

                                                                MD5

                                                                383a85eab6ecda319bfddd82416fc6c2

                                                                SHA1

                                                                2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                SHA256

                                                                079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                SHA512

                                                                c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                              • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                95673b0f968c0f55b32204361940d184

                                                                SHA1

                                                                81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                SHA256

                                                                40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                SHA512

                                                                7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                              • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                Filesize

                                                                53KB

                                                                MD5

                                                                0252d45ca21c8e43c9742285c48e91ad

                                                                SHA1

                                                                5c14551d2736eef3a1c1970cc492206e531703c1

                                                                SHA256

                                                                845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                SHA512

                                                                1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                              • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                Filesize

                                                                77KB

                                                                MD5

                                                                2efc3690d67cd073a9406a25005f7cea

                                                                SHA1

                                                                52c07f98870eabace6ec370b7eb562751e8067e9

                                                                SHA256

                                                                5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                SHA512

                                                                0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                              • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                17194003fa70ce477326ce2f6deeb270

                                                                SHA1

                                                                e325988f68d327743926ea317abb9882f347fa73

                                                                SHA256

                                                                3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                SHA512

                                                                dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                              • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                Filesize

                                                                39KB

                                                                MD5

                                                                537efeecdfa94cc421e58fd82a58ba9e

                                                                SHA1

                                                                3609456e16bc16ba447979f3aa69221290ec17d0

                                                                SHA256

                                                                5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                SHA512

                                                                e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                              • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                2c5a3b81d5c4715b7bea01033367fcb5

                                                                SHA1

                                                                b548b45da8463e17199daafd34c23591f94e82cd

                                                                SHA256

                                                                a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                SHA512

                                                                490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                              • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                7a8d499407c6a647c03c4471a67eaad7

                                                                SHA1

                                                                d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                SHA256

                                                                2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                SHA512

                                                                608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                              • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                fe68c2dc0d2419b38f44d83f2fcf232e

                                                                SHA1

                                                                6c6e49949957215aa2f3dfb72207d249adf36283

                                                                SHA256

                                                                26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                SHA512

                                                                941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                              • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                08b9e69b57e4c9b966664f8e1c27ab09

                                                                SHA1

                                                                2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                SHA256

                                                                d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                SHA512

                                                                966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                              • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                35c2f97eea8819b1caebd23fee732d8f

                                                                SHA1

                                                                e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                SHA256

                                                                1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                SHA512

                                                                908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                              • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                4e57113a6bf6b88fdd32782a4a381274

                                                                SHA1

                                                                0fccbc91f0f94453d91670c6794f71348711061d

                                                                SHA256

                                                                9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                SHA512

                                                                4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                              • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3d59bbb5553fe03a89f817819540f469

                                                                SHA1

                                                                26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                SHA256

                                                                2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                SHA512

                                                                95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                              • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                Filesize

                                                                47KB

                                                                MD5

                                                                fb4e8718fea95bb7479727fde80cb424

                                                                SHA1

                                                                1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                SHA256

                                                                e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                SHA512

                                                                24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                              • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                3788f91c694dfc48e12417ce93356b0f

                                                                SHA1

                                                                eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                SHA256

                                                                23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                SHA512

                                                                b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                              • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                30a200f78498990095b36f574b6e8690

                                                                SHA1

                                                                c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                SHA256

                                                                49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                SHA512

                                                                c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                              • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                Filesize

                                                                79KB

                                                                MD5

                                                                b77e1221f7ecd0b5d696cb66cda1609e

                                                                SHA1

                                                                51eb7a254a33d05edf188ded653005dc82de8a46

                                                                SHA256

                                                                7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                SHA512

                                                                f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                              • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                Filesize

                                                                89KB

                                                                MD5

                                                                6735cb43fe44832b061eeb3f5956b099

                                                                SHA1

                                                                d636daf64d524f81367ea92fdafa3726c909bee1

                                                                SHA256

                                                                552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                SHA512

                                                                60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                              • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c33afb4ecc04ee1bcc6975bea49abe40

                                                                SHA1

                                                                fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                SHA256

                                                                a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                SHA512

                                                                0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                              • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                ff70cc7c00951084175d12128ce02399

                                                                SHA1

                                                                75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                SHA256

                                                                cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                SHA512

                                                                f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                              • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                Filesize

                                                                38KB

                                                                MD5

                                                                e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                SHA1

                                                                3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                SHA256

                                                                519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                SHA512

                                                                e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                              • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                fa948f7d8dfb21ceddd6794f2d56b44f

                                                                SHA1

                                                                ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                SHA256

                                                                bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                SHA512

                                                                0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                              • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                Filesize

                                                                50KB

                                                                MD5

                                                                313e0ececd24f4fa1504118a11bc7986

                                                                SHA1

                                                                e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                SHA256

                                                                70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                SHA512

                                                                c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                              • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                Filesize

                                                                46KB

                                                                MD5

                                                                452615db2336d60af7e2057481e4cab5

                                                                SHA1

                                                                442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                SHA256

                                                                02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                SHA512

                                                                7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                              • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                Filesize

                                                                40KB

                                                                MD5

                                                                c911aba4ab1da6c28cf86338ab2ab6cc

                                                                SHA1

                                                                fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                SHA256

                                                                e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                SHA512

                                                                3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                              • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                Filesize

                                                                36KB

                                                                MD5

                                                                8d61648d34cba8ae9d1e2a219019add1

                                                                SHA1

                                                                2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                SHA256

                                                                72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                SHA512

                                                                68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                              • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                Filesize

                                                                37KB

                                                                MD5

                                                                c7a19984eb9f37198652eaf2fd1ee25c

                                                                SHA1

                                                                06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                SHA256

                                                                146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                SHA512

                                                                43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                              • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                Filesize

                                                                41KB

                                                                MD5

                                                                531ba6b1a5460fc9446946f91cc8c94b

                                                                SHA1

                                                                cc56978681bd546fd82d87926b5d9905c92a5803

                                                                SHA256

                                                                6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                SHA512

                                                                ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                              • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                Filesize

                                                                91KB

                                                                MD5

                                                                8419be28a0dcec3f55823620922b00fa

                                                                SHA1

                                                                2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                SHA256

                                                                1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                SHA512

                                                                8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                              • C:\Users\Admin\Downloads\r.wnry

                                                                Filesize

                                                                864B

                                                                MD5

                                                                3e0020fc529b1c2a061016dd2469ba96

                                                                SHA1

                                                                c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                SHA256

                                                                402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                SHA512

                                                                5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                              • C:\Users\Admin\Downloads\s.wnry

                                                                Filesize

                                                                2.9MB

                                                                MD5

                                                                ad4c9de7c8c40813f200ba1c2fa33083

                                                                SHA1

                                                                d1af27518d455d432b62d73c6a1497d032f6120e

                                                                SHA256

                                                                e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                SHA512

                                                                115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                              • C:\Users\Admin\Downloads\t.wnry

                                                                Filesize

                                                                64KB

                                                                MD5

                                                                5dcaac857e695a65f5c3ef1441a73a8f

                                                                SHA1

                                                                7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                SHA256

                                                                97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                SHA512

                                                                06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                              • C:\Users\Admin\Downloads\taskdl.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                4fef5e34143e646dbf9907c4374276f5

                                                                SHA1

                                                                47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                SHA256

                                                                4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                SHA512

                                                                4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                              • C:\Users\Admin\Downloads\taskse.exe

                                                                Filesize

                                                                20KB

                                                                MD5

                                                                8495400f199ac77853c53b5a3f278f3e

                                                                SHA1

                                                                be5d6279874da315e3080b06083757aad9b32c23

                                                                SHA256

                                                                2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                SHA512

                                                                0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                              • C:\Users\Admin\Downloads\u.wnry

                                                                Filesize

                                                                240KB

                                                                MD5

                                                                7bf2b57f2a205768755c07f238fb32cc

                                                                SHA1

                                                                45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                SHA256

                                                                b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                SHA512

                                                                91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                              • \??\pipe\LOCAL\crashpad_420_MNJCAEQMCXEECICU

                                                                MD5

                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                SHA1

                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                SHA256

                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                SHA512

                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                              • memory/1520-656-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                Filesize

                                                                64KB

                                                              • memory/3720-2119-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/3720-2124-0x00000000733C0000-0x00000000733E2000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/3720-2126-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2127-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2125-0x0000000073690000-0x0000000073712000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/3720-2121-0x0000000073690000-0x0000000073712000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/3720-2122-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/3720-2120-0x0000000073740000-0x00000000737C2000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/3720-2167-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2168-0x0000000073740000-0x00000000737C2000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/3720-2170-0x0000000073690000-0x0000000073712000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/3720-2171-0x0000000073610000-0x0000000073687000-memory.dmp

                                                                Filesize

                                                                476KB

                                                              • memory/3720-2169-0x0000000073720000-0x000000007373C000-memory.dmp

                                                                Filesize

                                                                112KB

                                                              • memory/3720-2172-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/3720-2173-0x00000000733C0000-0x00000000733E2000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/3720-2176-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2183-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2187-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2192-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/3720-2195-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2200-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/3720-2253-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2258-0x00000000733F0000-0x000000007360C000-memory.dmp

                                                                Filesize

                                                                2.1MB

                                                              • memory/3720-2118-0x0000000073740000-0x00000000737C2000-memory.dmp

                                                                Filesize

                                                                520KB

                                                              • memory/3720-2405-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2413-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB

                                                              • memory/3720-2456-0x0000000000B60000-0x0000000000E5E000-memory.dmp

                                                                Filesize

                                                                3.0MB