Analysis

  • max time kernel
    299s
  • max time network
    305s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-04-2024 10:48

General

  • Target

    Ransomware.WannaCry.zip

  • Size

    144KB

  • MD5

    f754fa8eaf2cf8d1a308c1d10c63ffdd

  • SHA1

    d661ce374e5d8100ce833d43458cc8e58e1fd773

  • SHA256

    72527b293cf981ffaba2f9ef7861471565a1f8690eed7ce5a61b683397ea6e8c

  • SHA512

    ffac5d4e7bf030a38fc05164f3068abda05d4b85a5a89ee88d66d9427c166a5621305f9fa4622d11401ed200a285eb234af215a7ec850638aa0522148b5cf8d8

  • SSDEEP

    3072:AWfoE0MBy2RzDN5boNnBFS2X+kRDwd7Mmzc8N3+71G5hOtHQwBK1rTh3X9Mma/DW:QDuqJWfPAVSgE29xxspm0n1vuz3C9SvC

Malware Config

Extracted

Path

C:\Users\Admin\Documents\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 34 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 3 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 1 IoCs
  • Opens file in notepad (likely ransom note) 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
  • Suspicious use of AdjustPrivilegeToken 61 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 31 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 7 IoCs

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\Ransomware.WannaCry.zip
    1⤵
      PID:3272
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default
      1⤵
      • Enumerates system info in registry
      • NTFS ADS
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:1436
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa28b946f8,0x7ffa28b94708,0x7ffa28b94718
        2⤵
          PID:1972
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:2
          2⤵
            PID:1684
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:3
            2⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:2616
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:8
            2⤵
              PID:4376
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:1
              2⤵
                PID:3384
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:1
                2⤵
                  PID:2748
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4996 /prefetch:1
                  2⤵
                    PID:1492
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5092 /prefetch:1
                    2⤵
                      PID:3408
                    • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                      2⤵
                        PID:880
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4180
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                        2⤵
                          PID:3604
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:1
                          2⤵
                            PID:2520
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5320 /prefetch:8
                            2⤵
                              PID:1864
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3408 /prefetch:8
                              2⤵
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2344
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:1
                              2⤵
                                PID:808
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                                2⤵
                                  PID:1192
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:1
                                  2⤵
                                    PID:2748
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:1
                                    2⤵
                                      PID:4920
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                                      2⤵
                                        PID:2684
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                        2⤵
                                          PID:3000
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:1
                                          2⤵
                                            PID:2300
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5944 /prefetch:1
                                            2⤵
                                              PID:4888
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4516 /prefetch:1
                                              2⤵
                                                PID:1540
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=1312 /prefetch:8
                                                2⤵
                                                  PID:412
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1852 /prefetch:1
                                                  2⤵
                                                    PID:3000
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6416 /prefetch:8
                                                    2⤵
                                                      PID:4284
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6420 /prefetch:8
                                                      2⤵
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2288
                                                    • C:\Users\Admin\Downloads\WannaCry.EXE
                                                      "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                      2⤵
                                                      • Drops startup file
                                                      • Executes dropped EXE
                                                      • Sets desktop wallpaper using registry
                                                      PID:2404
                                                      • C:\Windows\SysWOW64\attrib.exe
                                                        attrib +h .
                                                        3⤵
                                                        • Views/modifies file attributes
                                                        PID:4932
                                                      • C:\Windows\SysWOW64\icacls.exe
                                                        icacls . /grant Everyone:F /T /C /Q
                                                        3⤵
                                                        • Modifies file permissions
                                                        PID:1988
                                                      • C:\Users\Admin\Downloads\taskdl.exe
                                                        taskdl.exe
                                                        3⤵
                                                        • Executes dropped EXE
                                                        PID:2992
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c 290331712400580.bat
                                                        3⤵
                                                          PID:4092
                                                          • C:\Windows\SysWOW64\cscript.exe
                                                            cscript.exe //nologo m.vbs
                                                            4⤵
                                                              PID:4712
                                                          • C:\Windows\SysWOW64\attrib.exe
                                                            attrib +h +s F:\$RECYCLE
                                                            3⤵
                                                            • Views/modifies file attributes
                                                            PID:3968
                                                          • C:\Users\Admin\Downloads\@[email protected]
                                                            3⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetWindowsHookEx
                                                            PID:5428
                                                            • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                              TaskData\Tor\taskhsvc.exe
                                                              4⤵
                                                              • Executes dropped EXE
                                                              • Loads dropped DLL
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:5708
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            cmd.exe /c start /b @[email protected] vs
                                                            3⤵
                                                              PID:5216
                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5616
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                  5⤵
                                                                    PID:6124
                                                                    • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                      wmic shadowcopy delete
                                                                      6⤵
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:5948
                                                              • C:\Users\Admin\Downloads\taskdl.exe
                                                                taskdl.exe
                                                                3⤵
                                                                • Executes dropped EXE
                                                                PID:5816
                                                              • C:\Users\Admin\Downloads\taskse.exe
                                                                taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:5772
                                                              • C:\Users\Admin\Downloads\@[email protected]
                                                                3⤵
                                                                • Executes dropped EXE
                                                                • Sets desktop wallpaper using registry
                                                                • Suspicious behavior: GetForegroundWindowSpam
                                                                • Suspicious use of SetWindowsHookEx
                                                                PID:5832
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "eexnwotxq447" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                3⤵
                                                                  PID:5940
                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                    reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "eexnwotxq447" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                    4⤵
                                                                    • Adds Run key to start application
                                                                    • Modifies registry key
                                                                    PID:6004
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:4640
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:948
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5768
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2052
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3580
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5828
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5360
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:3440
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3404
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5512
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:5324
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:4844
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:3448
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:5524
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:3716
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  3⤵
                                                                  • Views/modifies file attributes
                                                                  PID:3440
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:4848
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4928
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  3⤵
                                                                  • Views/modifies file attributes
                                                                  PID:2448
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:2772
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:736
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  3⤵
                                                                  • Views/modifies file attributes
                                                                  PID:3440
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:4224
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4224
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  3⤵
                                                                  • Views/modifies file attributes
                                                                  PID:3968
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:2412
                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                2⤵
                                                                • Executes dropped EXE
                                                                PID:4820
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h .
                                                                  3⤵
                                                                  • Views/modifies file attributes
                                                                  PID:1628
                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                  3⤵
                                                                  • Modifies file permissions
                                                                  PID:5128
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2068,10694892920261899730,5635138508911236712,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3568 /prefetch:2
                                                                2⤵
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:3568
                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                              1⤵
                                                                PID:1468
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:3236
                                                                • C:\Windows\System32\rundll32.exe
                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                  1⤵
                                                                    PID:4632
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3652
                                                                  • C:\Windows\system32\OpenWith.exe
                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:3324
                                                                  • C:\Windows\system32\OpenWith.exe
                                                                    C:\Windows\system32\OpenWith.exe -Embedding
                                                                    1⤵
                                                                    • Modifies registry class
                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                    • Suspicious use of SetWindowsHookEx
                                                                    PID:5228
                                                                    • C:\Windows\system32\NOTEPAD.EXE
                                                                      "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\ResolveSkip.wmv.WNCRY
                                                                      2⤵
                                                                      • Opens file in notepad (likely ransom note)
                                                                      PID:2400

                                                                  Network

                                                                  MITRE ATT&CK Enterprise v15

                                                                  Replay Monitor

                                                                  Loading Replay Monitor...

                                                                  Downloads

                                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                    Filesize

                                                                    585B

                                                                    MD5

                                                                    d16687fd82f3a804d789fa89eca809ef

                                                                    SHA1

                                                                    26dd0764fae9b555d549f164be1943d45fb3d011

                                                                    SHA256

                                                                    e62345d627a93581264121e1f45b5f20d5f27ed317af842e773c9e118cf3f718

                                                                    SHA512

                                                                    9e74b6db61e6cb18a631fbdfe6982d8706962e90aa9b8b261156e22619b225ff1a76dc8b18a080d47f22b2f4782bdda8836af693c08c7e4e1dac6a8e1cbc2e16

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    e494d16e4b331d7fc483b3ae3b2e0973

                                                                    SHA1

                                                                    d13ca61b6404902b716f7b02f0070dec7f36edbf

                                                                    SHA256

                                                                    a43f82254638f7e05d1fea29e83545642f163a7a852f567fb2e94f0634347165

                                                                    SHA512

                                                                    016b0ed886b33d010c84ca080d74fa343da110db696655c94b71a4cb8eb8284748dd83e06d0891a6e1e859832b0f1d07748b11d4d1a4576bbe1bee359e218737

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                    Filesize

                                                                    152B

                                                                    MD5

                                                                    0764f5481d3c05f5d391a36463484b49

                                                                    SHA1

                                                                    2c96194f04e768ac9d7134bc242808e4d8aeb149

                                                                    SHA256

                                                                    cc773d1928f4a87e10944d153c23a7b20222b6795c9a0a09b81a94c1bd026ac3

                                                                    SHA512

                                                                    a39e4cb7064fdd7393ffe7bb3a5e672b1bdc14d878cac1c5c9ceb97787454c5a4e7f9ae0020c6d524920caf7eadc9d49e10bee8799d73ee4e8febe7e51e22224

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                    Filesize

                                                                    3KB

                                                                    MD5

                                                                    9bf5ac55b2976a5e40827bdac899e527

                                                                    SHA1

                                                                    1bc2f558200cc89069ef8bf19c50e150f676ce93

                                                                    SHA256

                                                                    e4548b2a30ca23b56e332a896cebef5d89ae1d33c0f373ceed3c6783a7645293

                                                                    SHA512

                                                                    cc6c462b4d2482a6e15ab578275e1108aae66807c37805ef1717ca5555a19c5fdb747ec8e4895e52729e39d3a048187d6700794421bf524a06ff14be38e16d66

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    d502cdb70327ac67527e506d41a13067

                                                                    SHA1

                                                                    899c658955314dc50fdaf47428eb0e79b07bf6c2

                                                                    SHA256

                                                                    3a83eec6bf73fae62887f6cfe84377da78b0891db3f98b7d2a9dbb1edcd56824

                                                                    SHA512

                                                                    24aba6829e84ce78b6f7cca9ae17cbbbe42b98252784a1a0f5c4173b4a4fc3e72e890255dfe0b2509bec18c4fac8a482f1e473f3463561311a6dce2a39a2f78b

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    0a55d84986e1dd0aabed73f3a3537274

                                                                    SHA1

                                                                    1dff7156d64d981089fb4ce952d03fac5be4986b

                                                                    SHA256

                                                                    c1a39fcc23773efd83d37bc55723122db5bd77cd11f157aa64764c1aa4d57b0a

                                                                    SHA512

                                                                    0e1a361b7e61b4158cae8ecf14eec581e43028aa6b984054c593be36a4581b13fc4046955c7d7e6e158be5f4770f8942bdccacb162a77d80b50e5c1d3a5e82a0

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    c60be9d6c18cd12bba488a84ed561d00

                                                                    SHA1

                                                                    c634bd4916eb8521c8f44e5d05100762e3a53606

                                                                    SHA256

                                                                    2353c91d8ae0fd2c0c6994f2142efd9d1fbd5e8ea94bd442e51e71bf7f1be9b5

                                                                    SHA512

                                                                    15c07c55c19e682cd537bc4b34cf3e360d886f0edd8f09ff1c0b065c607a5132719841cc5d54947bb98d1f86e229a21c64e9387aac0d2b053674ca0d6fc31b5f

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    cb8018346e4a9809fe7b4400fb3bae3b

                                                                    SHA1

                                                                    1411aae3aab8e01e1214dce6ed27d3ebd2ece44c

                                                                    SHA256

                                                                    452675cf354f8d3b10d9408e469a535c76ff889275c951386b28ed5c707d3218

                                                                    SHA512

                                                                    646eda66c4c7f035682264d31ed75c578ef25711010aa388252bf9ba018a163f067ab98d77febf3583fbb066e5862495ec66765641810515ccc17eefdcb97381

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    b63398d5e479f7e9c775c3ca659d2037

                                                                    SHA1

                                                                    ec2eaceaea26c9e8db43edc2e1ec12113ddd34e5

                                                                    SHA256

                                                                    c30a906888e1c31d50f509c8b55a56a5afd75a2b7a6ac7bc9011f55a2ccc1d75

                                                                    SHA512

                                                                    1306028944947128817630d24ba7d616d27c47c6a8166442db5d89ed6e6dd3b6303cc3e5eac02fc386aa589f9efc7661c09eb13154b97be07f4618f8e059f2c3

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                    Filesize

                                                                    6KB

                                                                    MD5

                                                                    22142afcd392dced3ed05c8c20273f3f

                                                                    SHA1

                                                                    86cff00e8b4dc3697bae6bd9848d2569f529ac11

                                                                    SHA256

                                                                    d9a076fb3025a675d23603fdab2d96df687ab4081f0b24e9ca4274b10cb5d1ba

                                                                    SHA512

                                                                    fb28ac06a9965a107907e0a59e3fb257add4328fb1fa627974c0ae5888a42344f676862cc8f56ab04fd858bb28803137745bfbd94df6bc773c8f8d52cb3ee53a

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    4c2bda24289f6ca8dea0731d9898ccd9

                                                                    SHA1

                                                                    49249570c29a175ce9aa92fea3afbc561ac9f363

                                                                    SHA256

                                                                    b8f9e28c0b2a3cb0a4f351f97d67d10f5ff9f77053e26c8c5842d8e6968ddf9a

                                                                    SHA512

                                                                    ae4e4d48fb411660d78cea99f72dfa6bf9c77502e3e35e140c60f1051016f04675c93fe8d0a05972938e756d3c437209f8a84058fcf5ec10d33de9f34bd56466

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    0aebf2c948b6cf7f67df55dd8b96327c

                                                                    SHA1

                                                                    7c78379daf4b6e052c89ced4b7c5e77fd19c91d3

                                                                    SHA256

                                                                    5016ce77d0557e9aed1d0e3a46fc9aefbbd12a603f00df0bf285d9ca99fbe810

                                                                    SHA512

                                                                    c48d0ee5436a90eedd3f9cc5fc94a4eeca318f6186e7d8d37cd13c1fa34cbd148d1b95f7ef16bd6f156364384ef87ec22366d1742848e862ba435d35b1ea5f95

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                    Filesize

                                                                    1KB

                                                                    MD5

                                                                    31d456ce6cacca08bab910060b3fe47d

                                                                    SHA1

                                                                    1cf089d838b6ee89bde9d9487f7bbcf152c42f29

                                                                    SHA256

                                                                    ea53a7aa1e032d48793a813c54752c0bf43c79e7f8babe804768c50a3c8a39ca

                                                                    SHA512

                                                                    99d3f06cd2106aa0f2765d330e985f1ba9dc0469feecf770ae60748977d4579e9a25ca80443962a57a315d006a4ad81ea08fac533bc8233375c73e5cc51f5b49

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57fa8c.TMP

                                                                    Filesize

                                                                    538B

                                                                    MD5

                                                                    6856bae35ecfd99542a2417ce9ef6e06

                                                                    SHA1

                                                                    9bfe5683f18e242529337b7a3bcff5449156b2e5

                                                                    SHA256

                                                                    51836020b90029adea0bb2331f3557fd465cb1c101c0671fd0952487a2870fb5

                                                                    SHA512

                                                                    a86486713be5d15013fed65f9374404367f0a62b988ee558bd51ecd29ed774f3f2fbc5b607d17f17b91773b48d55503852e1bd8d76e9a66a3f68f17524cbd669

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                    Filesize

                                                                    16B

                                                                    MD5

                                                                    6752a1d65b201c13b62ea44016eb221f

                                                                    SHA1

                                                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                    SHA256

                                                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                    SHA512

                                                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    12KB

                                                                    MD5

                                                                    4beef9f900a01ea1f2adba8614ca5f5d

                                                                    SHA1

                                                                    14416c3a6e6cbfafe1ce6f3935ac092c08a9eccf

                                                                    SHA256

                                                                    63fa53d8c714640590d2a740c00a688235ebc10901b5411ba156761b03cee1a1

                                                                    SHA512

                                                                    019d926f8634a9c4ec220d650136ec33f96c5d0273b90e7653d8dc3f0e697f52d3ea5261b3876226a9f95ebb294e4ed03278e27718f93a3fcb4537fd256ee9d8

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    f27500120c15ea824494cb5f15097b69

                                                                    SHA1

                                                                    a1c9b79948bb317dd905c66b69d58e7c36523dc0

                                                                    SHA256

                                                                    2c1b2222182f9e54d60ceaae2a4364d5a4c740922dc487028236fa7a614a70a4

                                                                    SHA512

                                                                    f14201c250c5169a30a8a85afecbb4c06fdcde7ebf261d71a8f379e39b50db858a24029717bdb8dcaa9108dd0b95fede3e6f8167af93639ab7500c19cd0f22a9

                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                    Filesize

                                                                    11KB

                                                                    MD5

                                                                    8bf5c981310d5f167ae887de3039bd36

                                                                    SHA1

                                                                    9ca9f01eebbcf775dfcf710c684fa2a587cd979f

                                                                    SHA256

                                                                    aa6f26be205a208125a990b0b40c20089c9cf0e9a49be4142622dbdfb44e93ae

                                                                    SHA512

                                                                    e19d79fd79f0a69848bd4d7a89639e3d5d90e8ad97a4faa288b77034017788c22d01b04daea4094654444b7d89964b9a2b2b020e08f4082a226db1eaad26824f

                                                                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                                                                    Filesize

                                                                    19.3MB

                                                                    MD5

                                                                    d0252ee201d7ba7803a8d80436e321ad

                                                                    SHA1

                                                                    342f88aae5c9c8ecb042bf315d159e7451a9f0c0

                                                                    SHA256

                                                                    c0665e8110b55cffb5294a59d46aac4cacb59b732a7e5f6288986b8e0e284011

                                                                    SHA512

                                                                    7713cf4241e14af66a38ff8a597335105e76fd69dc7b4a5a39296b5aa041add68b502d5005893afe6e742f9bf6357e7f98cfe6aa5afddf1afc55ead673c55e4b

                                                                  • C:\Users\Admin\Documents\@[email protected]

                                                                    Filesize

                                                                    933B

                                                                    MD5

                                                                    f97d2e6f8d820dbd3b66f21137de4f09

                                                                    SHA1

                                                                    596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                    SHA256

                                                                    0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                    SHA512

                                                                    efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                  • C:\Users\Admin\Downloads\290331712400580.bat

                                                                    Filesize

                                                                    322B

                                                                    MD5

                                                                    c719f3a51e489e5c9fbb334ecbb45ede

                                                                    SHA1

                                                                    5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                                                    SHA256

                                                                    c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                                                    SHA512

                                                                    b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                                                  • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                    Filesize

                                                                    3.0MB

                                                                    MD5

                                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                    SHA1

                                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                                    SHA256

                                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                    SHA512

                                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                  • C:\Users\Admin\Downloads\Unconfirmed 106563.crdownload

                                                                    Filesize

                                                                    3.4MB

                                                                    MD5

                                                                    84c82835a5d21bbcf75a61706d8ab549

                                                                    SHA1

                                                                    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                    SHA256

                                                                    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                    SHA512

                                                                    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                  • C:\Users\Admin\Downloads\b.wnry

                                                                    Filesize

                                                                    1.4MB

                                                                    MD5

                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                    SHA1

                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                    SHA256

                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                    SHA512

                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                  • C:\Users\Admin\Downloads\c.wnry

                                                                    Filesize

                                                                    780B

                                                                    MD5

                                                                    383a85eab6ecda319bfddd82416fc6c2

                                                                    SHA1

                                                                    2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                    SHA256

                                                                    079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                    SHA512

                                                                    c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                  • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    95673b0f968c0f55b32204361940d184

                                                                    SHA1

                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                    SHA256

                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                    SHA512

                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                  • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                    Filesize

                                                                    53KB

                                                                    MD5

                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                    SHA1

                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                    SHA256

                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                    SHA512

                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                  • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                    Filesize

                                                                    77KB

                                                                    MD5

                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                    SHA1

                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                    SHA256

                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                    SHA512

                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                  • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                    Filesize

                                                                    38KB

                                                                    MD5

                                                                    17194003fa70ce477326ce2f6deeb270

                                                                    SHA1

                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                    SHA256

                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                    SHA512

                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                  • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                    Filesize

                                                                    39KB

                                                                    MD5

                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                    SHA1

                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                    SHA256

                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                    SHA512

                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                  • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                    SHA1

                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                    SHA256

                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                    SHA512

                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                  • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                    SHA1

                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                    SHA256

                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                    SHA512

                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                  • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                    SHA1

                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                    SHA256

                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                    SHA512

                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                  • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                    SHA1

                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                    SHA256

                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                    SHA512

                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                  • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                    SHA1

                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                    SHA256

                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                    SHA512

                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                  • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                    SHA1

                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                    SHA256

                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                    SHA512

                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                  • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    3d59bbb5553fe03a89f817819540f469

                                                                    SHA1

                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                    SHA256

                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                    SHA512

                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                  • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                    Filesize

                                                                    47KB

                                                                    MD5

                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                    SHA1

                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                    SHA256

                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                    SHA512

                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                  • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                    SHA1

                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                    SHA256

                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                    SHA512

                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                  • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    30a200f78498990095b36f574b6e8690

                                                                    SHA1

                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                    SHA256

                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                    SHA512

                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                  • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                    Filesize

                                                                    79KB

                                                                    MD5

                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                    SHA1

                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                    SHA256

                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                    SHA512

                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                  • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                    Filesize

                                                                    89KB

                                                                    MD5

                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                    SHA1

                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                    SHA256

                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                    SHA512

                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                  • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                    SHA1

                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                    SHA256

                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                    SHA512

                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                  • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    ff70cc7c00951084175d12128ce02399

                                                                    SHA1

                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                    SHA256

                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                    SHA512

                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                  • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                    Filesize

                                                                    38KB

                                                                    MD5

                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                    SHA1

                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                    SHA256

                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                    SHA512

                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                  • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                                    SHA1

                                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                    SHA256

                                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                    SHA512

                                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                  • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                    Filesize

                                                                    50KB

                                                                    MD5

                                                                    313e0ececd24f4fa1504118a11bc7986

                                                                    SHA1

                                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                    SHA256

                                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                    SHA512

                                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                  • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                    Filesize

                                                                    46KB

                                                                    MD5

                                                                    452615db2336d60af7e2057481e4cab5

                                                                    SHA1

                                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                    SHA256

                                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                    SHA512

                                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                  • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                    Filesize

                                                                    40KB

                                                                    MD5

                                                                    c911aba4ab1da6c28cf86338ab2ab6cc

                                                                    SHA1

                                                                    fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                    SHA256

                                                                    e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                    SHA512

                                                                    3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                  • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                    Filesize

                                                                    36KB

                                                                    MD5

                                                                    8d61648d34cba8ae9d1e2a219019add1

                                                                    SHA1

                                                                    2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                    SHA256

                                                                    72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                    SHA512

                                                                    68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                  • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                    Filesize

                                                                    37KB

                                                                    MD5

                                                                    c7a19984eb9f37198652eaf2fd1ee25c

                                                                    SHA1

                                                                    06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                    SHA256

                                                                    146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                    SHA512

                                                                    43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                  • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                    Filesize

                                                                    41KB

                                                                    MD5

                                                                    531ba6b1a5460fc9446946f91cc8c94b

                                                                    SHA1

                                                                    cc56978681bd546fd82d87926b5d9905c92a5803

                                                                    SHA256

                                                                    6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                    SHA512

                                                                    ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                  • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                    Filesize

                                                                    91KB

                                                                    MD5

                                                                    8419be28a0dcec3f55823620922b00fa

                                                                    SHA1

                                                                    2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                    SHA256

                                                                    1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                    SHA512

                                                                    8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                  • C:\Users\Admin\Downloads\r.wnry

                                                                    Filesize

                                                                    864B

                                                                    MD5

                                                                    3e0020fc529b1c2a061016dd2469ba96

                                                                    SHA1

                                                                    c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                    SHA256

                                                                    402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                    SHA512

                                                                    5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                  • C:\Users\Admin\Downloads\s.wnry

                                                                    Filesize

                                                                    2.9MB

                                                                    MD5

                                                                    ad4c9de7c8c40813f200ba1c2fa33083

                                                                    SHA1

                                                                    d1af27518d455d432b62d73c6a1497d032f6120e

                                                                    SHA256

                                                                    e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                    SHA512

                                                                    115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                  • C:\Users\Admin\Downloads\t.wnry

                                                                    Filesize

                                                                    64KB

                                                                    MD5

                                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                                    SHA1

                                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                    SHA256

                                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                    SHA512

                                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                  • C:\Users\Admin\Downloads\taskdl.exe

                                                                    Filesize

                                                                    20KB

                                                                    MD5

                                                                    4fef5e34143e646dbf9907c4374276f5

                                                                    SHA1

                                                                    47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                    SHA256

                                                                    4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                    SHA512

                                                                    4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                  • C:\Users\Admin\Downloads\taskse.exe

                                                                    Filesize

                                                                    20KB

                                                                    MD5

                                                                    8495400f199ac77853c53b5a3f278f3e

                                                                    SHA1

                                                                    be5d6279874da315e3080b06083757aad9b32c23

                                                                    SHA256

                                                                    2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                    SHA512

                                                                    0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                  • C:\Users\Admin\Downloads\u.wnry

                                                                    Filesize

                                                                    240KB

                                                                    MD5

                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                    SHA1

                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                    SHA256

                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                    SHA512

                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                  • \??\pipe\LOCAL\crashpad_1436_JGZPQIVEIUHNXTMF

                                                                    MD5

                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                    SHA1

                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                    SHA256

                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                    SHA512

                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                  • memory/2404-421-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                    Filesize

                                                                    64KB

                                                                  • memory/5708-2073-0x0000000073800000-0x0000000073822000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/5708-2071-0x0000000073770000-0x00000000737F2000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/5708-2075-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/5708-2076-0x0000000073770000-0x00000000737F2000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/5708-2077-0x0000000073800000-0x0000000073822000-memory.dmp

                                                                    Filesize

                                                                    136KB

                                                                  • memory/5708-2097-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/5708-2099-0x00000000738C0000-0x00000000738DC000-memory.dmp

                                                                    Filesize

                                                                    112KB

                                                                  • memory/5708-2100-0x0000000073830000-0x00000000738B2000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/5708-2102-0x0000000073770000-0x00000000737F2000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/5708-2104-0x00000000736F0000-0x0000000073767000-memory.dmp

                                                                    Filesize

                                                                    476KB

                                                                  • memory/5708-2105-0x00000000734D0000-0x00000000736EC000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/5708-2072-0x00000000734D0000-0x00000000736EC000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/5708-2069-0x00000000734D0000-0x00000000736EC000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/5708-2070-0x0000000073830000-0x00000000738B2000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/5708-2068-0x0000000073830000-0x00000000738B2000-memory.dmp

                                                                    Filesize

                                                                    520KB

                                                                  • memory/5708-2151-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/5708-2159-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/5708-2160-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/5708-2199-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/5708-2205-0x00000000734D0000-0x00000000736EC000-memory.dmp

                                                                    Filesize

                                                                    2.1MB

                                                                  • memory/5708-2209-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB

                                                                  • memory/5708-2220-0x00000000008D0000-0x0000000000BCE000-memory.dmp

                                                                    Filesize

                                                                    3.0MB