Resubmissions

28-04-2024 11:53

240428-n2lpaafd4w 10

28-04-2024 11:46

240428-nxc7caeh86 6

28-04-2024 11:44

240428-nv8kgaeh63 3

28-04-2024 11:38

240428-nrq61sfa3v 10

28-04-2024 11:36

240428-nqwecaeg48 3

28-04-2024 11:35

240428-np2vqseh8v 4

28-04-2024 11:20

240428-nflgdsef8s 6

28-04-2024 11:19

240428-nexs2aee34 3

28-04-2024 11:18

240428-nd8txaed99 4

28-04-2024 11:16

240428-ndgenaed78 4

Analysis

  • max time kernel
    416s
  • max time network
    418s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-04-2024 11:46

General

  • Target

    Challenger_Template_Top.png

  • Size

    1.0MB

  • MD5

    ab09f1f47da2fa0985db425337d9ad40

  • SHA1

    8b517050bca34bb74cf609edefad52ba6f7234c8

  • SHA256

    5f120765ecc80b6e65c276515f332e7564ccc22acd162ccaef4ee13f06289a21

  • SHA512

    2c3b505512718225a1cd276ecab3fa968dd3efc7889679cdff33caefbd84ef5d14a81cccad3b794fdd40b9fc1baaeb895dceb8d95fe04de0f7ba5c6f70af95cd

  • SSDEEP

    24576:uuITarDwiGGs3zWBZ9wcqyOIiAC8WfBqcGBXST:HITiwiGGs3zQZ9wcJ71WfDGBX2

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy WMI provider

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Challenger_Template_Top.png
    1⤵
      PID:1884
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe"
      1⤵
      • Enumerates system info in registry
      • Modifies data under HKEY_USERS
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffa76829758,0x7ffa76829768,0x7ffa76829778
        2⤵
          PID:2628
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1628 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:2
          2⤵
            PID:4276
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
            2⤵
              PID:2348
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2076 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
              2⤵
                PID:1596
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2884 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                2⤵
                  PID:3572
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2892 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                  2⤵
                    PID:3596
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4480 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                    2⤵
                      PID:1588
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4648 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                      2⤵
                        PID:4352
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4672 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                        2⤵
                          PID:3684
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4680 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                          2⤵
                            PID:2640
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5000 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                            2⤵
                              PID:424
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4684 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                              2⤵
                                PID:488
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --reenable-autoupdates --system-level
                                2⤵
                                  PID:408
                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe
                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x24c,0x250,0x254,0x228,0x258,0x7ff6f2b97688,0x7ff6f2b97698,0x7ff6f2b976a8
                                    3⤵
                                      PID:2848
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=5232 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                    2⤵
                                      PID:964
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3160 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                      2⤵
                                        PID:3692
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5364 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                                        2⤵
                                          PID:3556
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=2196 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                          2⤵
                                            PID:3560
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=4756 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                            2⤵
                                              PID:2920
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=5532 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                              2⤵
                                                PID:3924
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5944 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                                                2⤵
                                                  PID:4164
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5220 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                                                  2⤵
                                                    PID:4352
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5868 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:2
                                                    2⤵
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    PID:4156
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --mojo-platform-channel-handle=4720 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                                    2⤵
                                                      PID:2332
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6044 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                                                      2⤵
                                                        PID:1276
                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (2).7z
                                                        2⤵
                                                        • Modifies Internet Explorer settings
                                                        • Modifies registry class
                                                        • Suspicious behavior: GetForegroundWindowSpam
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4676
                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4676 CREDAT:82945 /prefetch:2
                                                          3⤵
                                                          • Modifies Internet Explorer settings
                                                          • Suspicious use of SetWindowsHookEx
                                                          PID:648
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1).7z
                                                          3⤵
                                                          • Modifies Internet Explorer settings
                                                          PID:1176
                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                          "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1).7z
                                                          3⤵
                                                            PID:820
                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                            "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1).7z
                                                            3⤵
                                                              PID:3600
                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                              "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1) (1).7z
                                                              3⤵
                                                                PID:1464
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                                                              2⤵
                                                                PID:1416
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --mojo-platform-channel-handle=6044 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                                                2⤵
                                                                  PID:2560
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --mojo-platform-channel-handle=4696 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:1
                                                                  2⤵
                                                                    PID:1464
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1632 --field-trial-handle=1780,i,133321791967759377,14734088674067335966,131072 /prefetch:8
                                                                    2⤵
                                                                      PID:3304
                                                                  • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                    "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                    1⤵
                                                                      PID:2188
                                                                    • C:\Windows\system32\OpenWith.exe
                                                                      C:\Windows\system32\OpenWith.exe -Embedding
                                                                      1⤵
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:2140
                                                                      • C:\Program Files\Internet Explorer\iexplore.exe
                                                                        "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive.7z
                                                                        2⤵
                                                                        • Modifies Internet Explorer Phishing Filter
                                                                        • Modifies Internet Explorer settings
                                                                        • Modifies registry class
                                                                        • Suspicious use of FindShellTrayWindow
                                                                        • Suspicious use of SetWindowsHookEx
                                                                        PID:4796
                                                                        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4796 CREDAT:82945 /prefetch:2
                                                                          3⤵
                                                                          • Modifies Internet Explorer settings
                                                                          • Suspicious use of SetWindowsHookEx
                                                                          PID:600
                                                                        • C:\Program Files\Internet Explorer\iexplore.exe
                                                                          "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive.7z
                                                                          3⤵
                                                                            PID:4392
                                                                          • C:\Program Files\Internet Explorer\iexplore.exe
                                                                            "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive.7z
                                                                            3⤵
                                                                              PID:1868
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1).7z
                                                                              3⤵
                                                                              • Modifies Internet Explorer settings
                                                                              PID:2376
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1).7z
                                                                              3⤵
                                                                                PID:3248
                                                                          • C:\Windows\System32\rundll32.exe
                                                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                            1⤵
                                                                              PID:1364
                                                                            • C:\Program Files\Internet Explorer\iexplore.exe
                                                                              "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1) (1).7z
                                                                              1⤵
                                                                              • Modifies Internet Explorer settings
                                                                              • Modifies registry class
                                                                              • Suspicious use of SetWindowsHookEx
                                                                              PID:1824
                                                                              • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1824 CREDAT:82945 /prefetch:2
                                                                                2⤵
                                                                                • Modifies Internet Explorer settings
                                                                                PID:4664
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive (1) (1).7z
                                                                                2⤵
                                                                                  PID:4076
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive.7z
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                PID:4480
                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4480 CREDAT:82945 /prefetch:2
                                                                                  2⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:2312
                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\MEMZ-Destructive.7z
                                                                                  2⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:2768
                                                                              • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\WannaCry.7z
                                                                                1⤵
                                                                                • Modifies Internet Explorer settings
                                                                                • Modifies registry class
                                                                                PID:4168
                                                                                • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
                                                                                  "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4168 CREDAT:82945 /prefetch:2
                                                                                  2⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:4504
                                                                                • C:\Program Files\Internet Explorer\iexplore.exe
                                                                                  "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\Downloads\WannaCry.7z
                                                                                  2⤵
                                                                                  • Modifies Internet Explorer settings
                                                                                  PID:5076

                                                                              Network

                                                                              MITRE ATT&CK Enterprise v15

                                                                              Replay Monitor

                                                                              Loading Replay Monitor...

                                                                              Downloads

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                Filesize

                                                                                471B

                                                                                MD5

                                                                                9823bdcedf1e48ea2598b1346c5235fd

                                                                                SHA1

                                                                                07b99e591bc2f43e1e5191898f47bee6adf78e00

                                                                                SHA256

                                                                                3072071a9e2ea3b9b1d863d3b91deb12d1dc2e420227d298810ea0e6e10bc0f7

                                                                                SHA512

                                                                                b43d097d866ca72d69cbe0f843dfb6aeeea7a4cb1f1223927d2341f9e1a2ce7e03fd22b7f649e2534e7663b825bd4a53fdb3a1851e0e212dc9f43c5166931bf6

                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                Filesize

                                                                                404B

                                                                                MD5

                                                                                b24e8c3f5d9c4cbff1147be60275b01f

                                                                                SHA1

                                                                                8d2e438e55486beb5552bdf6939ac02fbd9bc70d

                                                                                SHA256

                                                                                533e7c18fea6b11ea78fe976d10792047a419eb89e01353707bc3ad5ed3f949e

                                                                                SHA512

                                                                                b67fcbd52a7791dace3ebdc392d268e9a00a02268744d767ceb2980259d0ddc25f845fe6c955dfce9918397e5da5c41716d44492025d235ccc8f54c5570a4037

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000012
                                                                                Filesize

                                                                                48KB

                                                                                MD5

                                                                                0c2234caae44ab13c90c9d322d937077

                                                                                SHA1

                                                                                94b497520fcfb38d9fc900cad88cd636e9476f87

                                                                                SHA256

                                                                                d8e6f62282e12c18c930a147325de25aef1633a034eaf7a3ce8de1fb8de09912

                                                                                SHA512

                                                                                66709f74b19499df1e06700e1c257e14a82ca4287194e4b177b3f333748d927f413c8c459a35e7e5a2f92d28410b0129f106d94e3dd85bc0dd0b986add83b18f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000013
                                                                                Filesize

                                                                                44KB

                                                                                MD5

                                                                                2b312fee4bff7fb9b399aa619ae1811d

                                                                                SHA1

                                                                                cf5e3270ef62ea6ce023f9475dbf7ed67e10527c

                                                                                SHA256

                                                                                fd5fb41882dfe849ea47547bf38b9abc435683d7473703b4cb37e8c28b1de4cb

                                                                                SHA512

                                                                                3a42c3a12da46656d8dca9b54651027873f42d2ec2e6e706a41b4b520d387f0c3c0388e3d117bd49174d7074079f3404c00b6141c8dd22d38ef1a257f52a9791

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000014
                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                e1831f8fadccd3ffa076214089522cea

                                                                                SHA1

                                                                                10acd26c218ff1bbbe6ac785eab5485045f61881

                                                                                SHA256

                                                                                9b9a4a9191b023df1aa66258eb19fc64ae5356cfc97a9dda258c6cc8ba1059ac

                                                                                SHA512

                                                                                372c486ac381358cc301f32cd89b7a05da7380c03fa524147c2ddf3f5e23f9b57c17485aaedc85b413461a879afc42e729547b0c96c26c49bbdb7301cd064298

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000015
                                                                                Filesize

                                                                                24KB

                                                                                MD5

                                                                                8278023fac368f67d8b83512b48cf0f9

                                                                                SHA1

                                                                                cfbb90dea9e8a9df721806c7d49eff44166b2197

                                                                                SHA256

                                                                                1e62f0399a3c5a499b3c93622608d15d3948c3c335359bc695bf3522b03fd48d

                                                                                SHA512

                                                                                e04ba7a9402379c064bf5707a5fbe3e5ea6de978b1ad50d38f9b30bef47dbb761f0f8461de8cfaf7c33779dbb47fcf4df7fe387d12fbbf899f7530f6f63a340d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000016
                                                                                Filesize

                                                                                20KB

                                                                                MD5

                                                                                8b2813296f6e3577e9ac2eb518ac437e

                                                                                SHA1

                                                                                6c8066353b4d463018aa1e4e9bb9bf2e9a7d9a86

                                                                                SHA256

                                                                                befb3b0471067ac66b93fcdba75c11d743f70a02bb9f5eef7501fa874686319d

                                                                                SHA512

                                                                                a1ed4d23dfbe981bf749c2008ab55a3d76e8f41801a09475e7e0109600f288aa20036273940e8ba70a172dec57eec56fe7c567cb941ba71edae080f2fdcc1e0c

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000017
                                                                                Filesize

                                                                                65KB

                                                                                MD5

                                                                                c82fbaa7e5113d3ed2902a3500ec8631

                                                                                SHA1

                                                                                c9b4889980899c0f2aea9ac8d0bae28b59e6add3

                                                                                SHA256

                                                                                4f4e25ef0961b656039ed8628951b5ff6c0a197f8866374b5937e182b12ff278

                                                                                SHA512

                                                                                fc3227c51b9bdcf0917b040aeaa925795e153c7a78469b7e1c87717c1664f46208e5fc3e413f93724ef0fa94aea655db55f04c5a61dda0df737c25b75393136d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_000019
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                ebc633a368f3fac0b50f7a240f5c9b9e

                                                                                SHA1

                                                                                8e6931ee9534a5df409e6781500de861d1901051

                                                                                SHA256

                                                                                8213ca3eccc92b35c7cebec3680fb15cc6e77a1929dd50fd4de0f94da1ccdc18

                                                                                SHA512

                                                                                96df3569e12d2c0ed7e8292d0f65e87503fa0adef302d944fe5c60afc8877938bce64e81506f4c716c0a5df0f490e43f115811a721d59d6258738f45c3151fc5

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001b
                                                                                Filesize

                                                                                59KB

                                                                                MD5

                                                                                063fe934b18300c766e7279114db4b67

                                                                                SHA1

                                                                                d7e71855cf6e8d1e7fbaa763223857f50cd1d4bd

                                                                                SHA256

                                                                                8745914e0214bcd9d2e6a841f0679a81084ef3fc3d99125876bee26653f4253e

                                                                                SHA512

                                                                                9d0dfc21306b3a56c2ecdf1265392271969e3765e161e117c8765125b34793e24458217cf6514b364f351f47e65baaaf5856be0d13406a789f844d6ba8c7075f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001c
                                                                                Filesize

                                                                                151KB

                                                                                MD5

                                                                                7739350f11f36ec3a07b82584b42ab38

                                                                                SHA1

                                                                                d97e0e76a362e5fce9c47b7b01dab53db50963d8

                                                                                SHA256

                                                                                d84e9971e8c344b9ff5a5968e7252270757f211f0d408e26c12693729068ed75

                                                                                SHA512

                                                                                2cb436985e382ec17390a1f8a7c112bdf18206c66d845934a14f9c84781200828e05c57cef5d4128a9d9b96778042ecb7ba2c031563c78ee9b8ec41accf8a537

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00001d
                                                                                Filesize

                                                                                21KB

                                                                                MD5

                                                                                9ccb3e387ecf1d1c32d33a33b61db8f3

                                                                                SHA1

                                                                                9d6625afcaa4d6bfe223268ccf82ff32ea9532a3

                                                                                SHA256

                                                                                3d34b64d0099f608de0e555d46338252a99d36f2a25af7180702c9966621fa0b

                                                                                SHA512

                                                                                05c3d41fd4115bd66c1a938ad644424f8df93f96ae27004c800e43acbc4b23568456574ceba605ea696fb594585811fedd0f9ec547a697344479e4d7516f65f4

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                297e47008bff76775e2085979e2eb97c

                                                                                SHA1

                                                                                fe0077f8f5990829e95c00186bb7a6628bb89e7a

                                                                                SHA256

                                                                                26e0d32008eb3bdc2af3bbdaa10970480b6040144ec04681e7418e9cdc354d6a

                                                                                SHA512

                                                                                f2bfcd3d7468e165fa71a75a7c9204aef9433047b38b8ddc74f16e0cc3db84bcf8ed75db33ebf630609aec4287f06c6324c51b4094233351c40b75520e46b717

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                7bd5a1832b364b5043049405ef7a8016

                                                                                SHA1

                                                                                299463ae45db03a780c43410e5908ea87ae26f1d

                                                                                SHA256

                                                                                760c0c051984e84b5b674c12c59a9063b88c235dc8d58a3106bdda7f60d55886

                                                                                SHA512

                                                                                d4c5382957b22cedfeea8807345bfe1791dcc385fb2231b3b6b9b250b8327412781a0cd865f27222aaae4ea0c78df37b5e5200be6143ae18d2ccc807cb763556

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                2KB

                                                                                MD5

                                                                                f39cd37f93f90903ead4ee239e5d0a31

                                                                                SHA1

                                                                                1ef412a398855c3824da63b27cc72d94b3d6ba21

                                                                                SHA256

                                                                                daf95e80fc82342dff0c4a0a776ff7c6c0267a0383098a39671bb244038159d2

                                                                                SHA512

                                                                                04682722e18be64bc7865f6ec41f7ae97520460d81dd4bf5da9670195a1a0f296933cc3d114d298724938e593e9eea15841d6577c1b6cd1296c1fbe69ef30ba3

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                3bb53865e56733e953d21033498a161e

                                                                                SHA1

                                                                                2d9b8ea6850fee0e5ed09441d30dd880e1ffd6fc

                                                                                SHA256

                                                                                fb696a78e1ffc0372e2bfe6b01cde30976bb449eea18856430d8729de5240014

                                                                                SHA512

                                                                                4eba59db41a8e0af151e4c8bdf92eee8e8be1528ad609a7eb01a951c113b8e8da97056eb8c614284e142382f282ce012515f888b5e3f7bd096e340b20d768ebc

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                7adb576bddb72160a81161027c60dc68

                                                                                SHA1

                                                                                4c4cc130e2ceb0b688eb7551a95b90837806eccd

                                                                                SHA256

                                                                                9584d342fa3e6f5d0e7a0a5c04966829eebeea8e5a041da1e51886bfeadeb358

                                                                                SHA512

                                                                                ea04b79fe0a135995a69742dbc01884ef6cc48d1fe3ef4e5757d7409d7956bd322de656c23c7fe31bb8f3622f0c3f3eb07930b0b87e2d0c10e2e2acbaf7326bf

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                8a0af980e51943ba88fc3dbb02f13c28

                                                                                SHA1

                                                                                68311eb00985bed4768cf36c8a06d36ecbe695a4

                                                                                SHA256

                                                                                f3e3dea21bebd2e56097f9a2fabac8aea3de0b0d8cf3c3d0a31becf41eab02bf

                                                                                SHA512

                                                                                2c200b01095725022793a40fcad26ab3e9a52d3d81b528098ccb6448d3fc6db9421a3edafcf6b8f3547875cfb4fd5f46ffb69e6d7043089fd0ea8aff88c2ca73

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                                                                Filesize

                                                                                3KB

                                                                                MD5

                                                                                7e0ff9d1e23320a6b26a702facf51697

                                                                                SHA1

                                                                                cf778e75936c327b1c06aab2df1b2cc4942a9f00

                                                                                SHA256

                                                                                218d764bfbfa1883b48863021b517c29bf16945f71f5e451fcb880034cc0efaf

                                                                                SHA512

                                                                                8d82d6162f53f4ec4cb0a9e96b7fbc4bc3d936002d5cf6aa811cafe40d0fb5fcf29d154a916232ce8aca080c4b8ea398a19a80a468ce18c271c5a48911a07770

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                18f074b55bdd9f50caa236a3e9025a89

                                                                                SHA1

                                                                                41b35ef8bf143db8533794116a76bd963aa06e1e

                                                                                SHA256

                                                                                469ca943e69aa69b7ab58c986c863f7ffd268496dd85de9d672d40517b528712

                                                                                SHA512

                                                                                4d4544593bb6abb1d743dde7e1c2089118d464dd1e1820fb9a8ba611a0548b22a3f5355430a3bc68be76bfe0e6317490abb1b7f85713ad81604256f395b9a233

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                1126160567b381c65f53a5629c6935d9

                                                                                SHA1

                                                                                c0fe9159412b1dc1d48d1035f63ce385d57be70d

                                                                                SHA256

                                                                                ecca19d5440c94a3bb97c2534a276a58897f49929339a924055114a34ddd5835

                                                                                SHA512

                                                                                c0277bf046aca92c4b6da0d8346c7a83e601001aeef2009b255eff198480d0a3100a61c9d68e37c225507f91f58edcb4e53aaeb3e44e04d621492db2bc037635

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                371B

                                                                                MD5

                                                                                f7824db1555bc062ac3e0a0f967a21a4

                                                                                SHA1

                                                                                fa0e7c82567e7867a493f43ef3160e31dbabf2df

                                                                                SHA256

                                                                                1bc2ead6746bc2cff41e8cc0255fdf9cd162970568b72500da2898c940ce5404

                                                                                SHA512

                                                                                b99436f6f9ae0075308812bef6bd302c23133e1a044f5ddc72ec2b50d1ef6b408d8a939dbc7088d2505d4a84a8e79d86d37c5da96d2d450d48c8146d50545203

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                371B

                                                                                MD5

                                                                                51002d7eb1961d948b3a5b90efdf3332

                                                                                SHA1

                                                                                289f06a58d63defc424893cafe507664fca07958

                                                                                SHA256

                                                                                e599ad16830c8fd82a4eefc0182ebf377485b739cbd7ecf27455695e660775e1

                                                                                SHA512

                                                                                39d7ef1a9c75d75223b7ab1b1af4874c051c1bee544b0fa15ae2dee0fccec371af7c3ca0c902e355f52b80deca84cf0b0659cbc26dd9e9629ff91009c2fdc44e

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                cb86bd9711c05114cce9c1756826dd81

                                                                                SHA1

                                                                                d35e6fc1825b0b9350ba0d00972a666c5cf913ee

                                                                                SHA256

                                                                                9d249053153df152ae984f94e4d1b24ad3e559be8269010c82937d12efc2243e

                                                                                SHA512

                                                                                15fa3ae7c26daef76af7fb61597e73c33652860dea35bbf4ee7fabb842830b3b7be8aafdae7e0926e2bd03f067712f7c34f3c8cb359752283cec20af25b87848

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                b8f0ee682629882d2b0cc13832a2d47d

                                                                                SHA1

                                                                                a029c5560dafbf151cd14c618de9ff923ba3fd48

                                                                                SHA256

                                                                                a68bcea6d4ca239359ff7a0bb88c95464d476e25860906acc79870bcd66745dc

                                                                                SHA512

                                                                                e84b0c3c01c326959fcae270d3fd446cd1d209fb177ed84842b837523b08b67a0f1b11eb28a916cb193273f7865cc24572608a46ea7cf46b265e8d65555ac55f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                6a87d51f619de05459cbc8e82178767e

                                                                                SHA1

                                                                                a9f218ee873d71fa8ffbafa806950a63895771b1

                                                                                SHA256

                                                                                d294c811b39844a12e24d7ea9774e776690f2efc67134249d56c7f8949066b5b

                                                                                SHA512

                                                                                1359a785e305cf4067203a5b847d37bea731db83e1f3d30c5b6de25b923e0fbddadbbea8d8c641acbeeeaa0d65d6b1144f952bc3e59fcc7609101401c5ac615e

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                a6ce18b53f6a3c274a208fe2cefdfcd1

                                                                                SHA1

                                                                                e12ce0097abe4cc54217fcc29824971c3d5b5228

                                                                                SHA256

                                                                                c03dfc85e1da662b902eb874dfd058655f2df146cc936f01c9a6533b981b7e2a

                                                                                SHA512

                                                                                ad96f1d06d3bc7bb7e587e60e45218528cb1132462a357c03b4c9790a229da572ddebafa196e9bb21203318ccfaaa4187a36122dc9f481dd4d29fd55141b2e6c

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                1faf201dd7d35c3bbaa5ced0328e1794

                                                                                SHA1

                                                                                225b0964a3a6ac73a0fd97c447a176e11e1a699b

                                                                                SHA256

                                                                                d054e8619772f01867e8ecc9e7a28a59488a1d5646204c8011b50f56390ed339

                                                                                SHA512

                                                                                2793900637bc6fe9fd561728a43821ddb0df1512a348e0f41b3f58fad4766998f941631c16d3d5efa54cab9a0cde42cdf6d350f93fbcb54a6d5fa9c3bbccce5a

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                5258aa17718937c10f94996ff1e975a8

                                                                                SHA1

                                                                                5db0fe1d89d9b93b97eb9d7731a33a4d105b271c

                                                                                SHA256

                                                                                7a0c5bd50d3d97c06369580e0fedd4816c0e0eed77f633c2aea15efc0c75cdb9

                                                                                SHA512

                                                                                3a2cb63936739e45d13d287131db5b6849fc41b5f68e8589b29668044f0e752047e5391771a34f519dac04935c0a7f2017c690a6021bfb412cd7ccfb98e7caf3

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                f1ce94f49eda6b25ba57293761576240

                                                                                SHA1

                                                                                368acb49b507ac022ea8fe228ce3207734c51aea

                                                                                SHA256

                                                                                ef38796487d9f4f1af0a23b27151115ab3d2230cfa797d1bd3c3f71c434d4b53

                                                                                SHA512

                                                                                33bc4d4fbdf2771ff71085bef1e4430a5e33f8c87ff77d7b23c44a5fd6ed3341f822c06c0112b33dc1086a8276787721f5db47c23f05af1a06e8527a199a0716

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                ea660854811ec6988823c0faa8e5958c

                                                                                SHA1

                                                                                4820a03f117e76ac606d8000d9432ddab175fbe0

                                                                                SHA256

                                                                                6c0b21cd4f31a29991bfbe12c7a2454761fcf171eff8746be9f13f8d2563384d

                                                                                SHA512

                                                                                2797618410db4b6a97e48ec740c907fb29dd6c8f2103e4b1465f78dcb24d0e637a56e6d9d60f581bd3c8b7d0aee7fca8b701361b1681ca30d3fe7d9bab75ae65

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                b7338b34876391efa1b5cfe85d0bb126

                                                                                SHA1

                                                                                a778d1ef98b3fdf5187c79b4e43b3b6c6386d379

                                                                                SHA256

                                                                                1af1ed3fd971c7899ec13aa3167f439adf92f74f5b822a1a741237bfe6d24a77

                                                                                SHA512

                                                                                dd2a2873d76e79d3e5aca3684a2b47fcfc00c93f4634c4406d253bbb060cdfb67123b638863aaecae0894c6d20449aa468795a5bf80ad62dd8a0bb12df29a4d0

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                1c097384e1b2d2566f26e349c2d3b182

                                                                                SHA1

                                                                                93a7303e6524568fa67fa07cef6d1847d198a129

                                                                                SHA256

                                                                                b883f11adf90414c1540adde6dfe44e7359def74f963325a75dd1d1fb7e89939

                                                                                SHA512

                                                                                38efefc6a178d5ed221ea5695bb8627b92ec3b629bba31df802fa66e11d17c60c278eca35351e23d9fb62b311f5f62acb547123ee2e3e03b025eb33f7d209328

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity
                                                                                Filesize

                                                                                1KB

                                                                                MD5

                                                                                d2a17b919d7984c89c2c1f93def175c9

                                                                                SHA1

                                                                                5f884d76cc1a70d1262413aad858883bec273dd1

                                                                                SHA256

                                                                                cc4b70ee4de005c769de488971b9bbbc011444f683de8eeab8523d7b3809fe73

                                                                                SHA512

                                                                                b12516cfbf7ac2d9ba764582e78761090ff60aa58900c68725600889f5cc618dbc5440a34ba0681b417fd63ec19e3ee2bf7edcad974c1b1dabde8e532af99615

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                27f3f479899180102e792e3a0e41da22

                                                                                SHA1

                                                                                658ea3ebe1837433b3aed42289c4cf36396804d4

                                                                                SHA256

                                                                                ec31d6caddaa027f2f6eb8ed0951e858fd07f08c19374a3bd866116c2e5af225

                                                                                SHA512

                                                                                4cdca456f682bb0a0919a7471b2d5406c3225c1a6295ba59d570f1ac7fdc4907d804813745c342a50229e627f3e1204a9396db02a7e28936fcf9d9f916a1a07e

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                5e6af0fe456c17c66dff4997bb3d9901

                                                                                SHA1

                                                                                f4cac7a53c893772c2ae465a8592ee6caf73215c

                                                                                SHA256

                                                                                576cda7934454c7c0efab3211157e98b8deb28050f37870f192c42e72c369dcb

                                                                                SHA512

                                                                                ed967f21b2b2b6f153ecdb3b177fb675de46276220b002392ec767afa65d6230d67c0c7e4424e12b34efb52fea3edeb9961601fee7bc22759dbb3ccf0c6a7e86

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                13d12eea09f8d28fab834c50748c65af

                                                                                SHA1

                                                                                80c09adbc78f92fded57dc2d7e0da5116ba6cb4e

                                                                                SHA256

                                                                                b4e74fe8a6210cc773224f9ad222b97bde72b2dc1e44ca956c7b50ed513151be

                                                                                SHA512

                                                                                c793a4eaf19c256f116b46e71a723599546f3205318f56182914f387a94edc181f8fe71c262384eda92166876e5a0880e4ca4b8a5cae0cea19fca86a09402543

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                6KB

                                                                                MD5

                                                                                3d86a4c4fe4816715e3ef6e82ff8d801

                                                                                SHA1

                                                                                8e2b56ed72537b355a419da1c99a733bbe3c9c74

                                                                                SHA256

                                                                                725c4bef2b963d04d81574efd32c32228aa45d1c9d445cc007455f33048ecf61

                                                                                SHA512

                                                                                0fa5b3fbce807829af9718c8987e03f07712fa78677be85730a77623f72b9586563d447ca089c6836e4120a56aa12519f4973e989fa46a5aec08717aad7ddf73

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                7f64cb39b96f3dd99a026668e9caee62

                                                                                SHA1

                                                                                dca7cc6ea6afce1307e74eb677fcea56c90a7bff

                                                                                SHA256

                                                                                0d924d4d44b4a000ed8b90793bfbc419d5b1e60a96bcc21ec329c743a825ccfd

                                                                                SHA512

                                                                                8598d5b6f175ac25924340b32276ed9d6ee1a48a8bde0dc28784b4f28853c3a74bf00e4ec48f8e837056b44a95d4cdac5cca2ec92c19f070531e553aa03bc81d

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                29ecdac33c265e5a4e4e528bf9ccc097

                                                                                SHA1

                                                                                a72e2e2d03661377e0d6c37a1483d50c5f71b17b

                                                                                SHA256

                                                                                b619f4a2dbba63de6ce5d9d56bed4e98e3ee928836402be6c61c8503e3c25ecb

                                                                                SHA512

                                                                                1b1e90c76cc6567c8a36da837c530a858b48ae96a0ca533c6c98337fa83f813c2a9d34c5515426e9af4303420020de308f64a4a7b4028a1e43b8d7f20fae2a30

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                a44fb1aac6a1567d587c5b3827066dc1

                                                                                SHA1

                                                                                c71b89fc0bf4f989c3a80c37b4204b81b2de6a43

                                                                                SHA256

                                                                                92dc6a7f0bd60240b857606c45f2ca6c8008ce2de50d6e45c9989496c1852dc2

                                                                                SHA512

                                                                                81ac97d019341b5da2e48ac0e889e1dffc8d24c8861365c036a8634665cb16a091cfcde9f5d33b21c5716049d263e778c799e9e24d67fcc3fc4236f9a814a059

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                5KB

                                                                                MD5

                                                                                3e654ae98b98496788ae553d1b095c3a

                                                                                SHA1

                                                                                22f62ddcbefc91b34b5f939be9f865536c2778cd

                                                                                SHA256

                                                                                644940016a0495292dac6ec735ec02c2ff974d0362c5b5a2d72a6435babc1687

                                                                                SHA512

                                                                                efe658735e64d3efbe0bd2fe0b408a872dcda88c19712bfd28418292d6b6681a3e3e2aba210c79653db1a757fd3add407236273c572f7b623dd6e3c74ef66c6c

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                e8bcddd92de926039f261de52689fd92

                                                                                SHA1

                                                                                e33fd8dfa09f694dad649e1b72bf65f4f5ce1532

                                                                                SHA256

                                                                                936a5b7db7c9720540d2abe448a62d9c4c6db1e05f276bc9b9eb35e62aaaf589

                                                                                SHA512

                                                                                5daf9b38970b10a16f1f7afd8cbc79bb5df82be34dd2ae4ef8fdf3418b393596cb2daf5bbf9c5b28811ff6ce264b86e8376bb5efa85f5460d30e5294598b5e5b

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                                                                Filesize

                                                                                12KB

                                                                                MD5

                                                                                413c3b0cbdc7b59a6bb1cf868f34a46b

                                                                                SHA1

                                                                                1cb97c9ef6793fb97e44bd7ef094522dcfce3766

                                                                                SHA256

                                                                                7d9fc15cfcfea232023bf365b367b20f9ddbb356441571878ec37b1363db5482

                                                                                SHA512

                                                                                dd8e1a68d3e3d329ecebe2f0f7adbc7c29460524c293aad02e711cdf94faf5970c30309bc6923f200237ea55042644903260e39690b982e4f27d50e305b49c01

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                273KB

                                                                                MD5

                                                                                7956878ac176f5362a323804e2b7826c

                                                                                SHA1

                                                                                3f82a1e731b8c3c936c2f7c91dd8cd8190c613f9

                                                                                SHA256

                                                                                b13d7cf679238dc1fd997e16f64eae17b5c023d946854dbd6a268266d45cca2a

                                                                                SHA512

                                                                                4e7562c6be4932a085f986878f4cae16098fa4db9f0e60769085b24db85b2f4f52aa465a225a601a7a12304c1a2a95ecece06eeccdcc47f83cde97e4217f8727

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                273KB

                                                                                MD5

                                                                                591a648a6a1b690d3a44299db7043905

                                                                                SHA1

                                                                                6c497d6b505ec68ac549ee8f3bd226f5627d9641

                                                                                SHA256

                                                                                438083e0b0faaa1857b71e855e58f6774f732f305b27d760f61fadc77aec7508

                                                                                SHA512

                                                                                3d2ef79d39d4c01e8f9f7c4e511e298383c8f041589153f84ab9c11d35bc2b4bb957ea8b4786d3045cd9bf56d87f141ac02daa9d2266d30d4f9ba3d67807ca98

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                273KB

                                                                                MD5

                                                                                0670b651ea9c8dfddc56620d2526b603

                                                                                SHA1

                                                                                8a754975ba7b670f078412a282c0fddeb820aee2

                                                                                SHA256

                                                                                fa168bad53911a42f658e17a38c212fdabdee294ebd1847eaebe5b499eefaa26

                                                                                SHA512

                                                                                fc2d3083c47ef5de9e95bedcf567f1dc6b43b1e30919268891f729331f51cc978d7fcee1824662c8177cc0ce6dd6946b9f6765d80bb5d00370b81d2867e59bca

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                273KB

                                                                                MD5

                                                                                a68002c26f23f9704da655bdbebed25d

                                                                                SHA1

                                                                                9f4f0f1c54fcb765f9309170f18d5c16eea0f28c

                                                                                SHA256

                                                                                a522f245e5df04ef585c337a585614e85b0b6fa948732aaa7f1ba90accf2ea49

                                                                                SHA512

                                                                                3e74c9f6e682ddc6e6a106bb86b1313191ebe6728d468eb417f1041ae7b18a1192f4158bab03b40f53f57fa50a9843e775094b3615c029286597038d4423c7ec

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                273KB

                                                                                MD5

                                                                                893fd57a06caa55b577951562d0b2054

                                                                                SHA1

                                                                                9b18f6a685765fc02a1b73548a3c7c6e9c9a8027

                                                                                SHA256

                                                                                1d589d15184bdabbfca84fdb87bc71294caad0983e66a19d33067b0217b6b05e

                                                                                SHA512

                                                                                ca223953a24faa01b72b297741baf2472499aebc43eada1737960420f43c0b636dcf0378d871a1e9c15665fd59cdb77208c422ae204bd8b38dd5d99eeb07c21c

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                                                                Filesize

                                                                                273KB

                                                                                MD5

                                                                                560877498ef17b47cae4826a30c0ab42

                                                                                SHA1

                                                                                12966957070ae2491f514c2306f270954ac3906e

                                                                                SHA256

                                                                                6a781df1445cf50ac5ac2202edce6c18f68b8201899faf230b8c4f61f3d74835

                                                                                SHA512

                                                                                86c843daf87a339a0860ef0a8b7d0bddf7f63e6dd3bf8c2419c3b9e5d0dcaf7bf4a3cfc594901c07c53675340f84eca8337fca94f1613e35c41bfafc97d1563f

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                Filesize

                                                                                98KB

                                                                                MD5

                                                                                00d971897acba4d6c8ea889a6549ac82

                                                                                SHA1

                                                                                e750c5d80dc237b28b5b6786b67b892629cb8d13

                                                                                SHA256

                                                                                43ebfd59cfd04ca3e8cdc207ebbdb08a6095cafa820db69e334a88bd27675f9e

                                                                                SHA512

                                                                                bd36ac089f2dfd4271e146afcea7f5f99ae1847196b998fca42d13c9ea91fdf542ad7ac3aa7efca39b12e48d3c03ebfb93d440c95fe73060b39a196b99987a41

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                Filesize

                                                                                112KB

                                                                                MD5

                                                                                1333a6ec8b2af27486e2b9f546ad7cdb

                                                                                SHA1

                                                                                1f0c4df533de8a56a82b6b52b4af12e0b58dfa16

                                                                                SHA256

                                                                                33b2cedf2fd3081b2683b69104b8e3a8a319077121e753ae7042217778ba0a46

                                                                                SHA512

                                                                                45ba7a6aa46ba9658596f2a5b8bcf83ed109851b757efdec2a5a39d850a19b4e15e0c5c696d63902d95cd54e76edc730661037c047c3673a2d84a067759588ee

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                                                                Filesize

                                                                                109KB

                                                                                MD5

                                                                                e78a49d5c5321fdaafd757ff862e52c5

                                                                                SHA1

                                                                                64132800cf80a514400971ff128e08ad6e5c2f04

                                                                                SHA256

                                                                                f82d1e39843b1395b347c06479338156316dd3a9de4b2495e125bda877b9e8cd

                                                                                SHA512

                                                                                dd2613ba59c0c8f5c96b2780eef98c012d21b62a2f62e5ff05a1015c1999e1762a83127d750e8dd795a644c04444561d00fe2d71914639e75d6942302db5c047

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe58075e.TMP
                                                                                Filesize

                                                                                93KB

                                                                                MD5

                                                                                353b5d2828b261029599c1109321945e

                                                                                SHA1

                                                                                dc09791471ed1113f2c6c6beee3cb799fa3c5826

                                                                                SHA256

                                                                                5e3eff6c9ca480e4aacb88a22288d60e7b1fbbfc0647c30ff6bb323c27a1626d

                                                                                SHA512

                                                                                a63790d09ef45c92c6614c352133a17e4eb15d421eb9c5cd9a9ec50b2ec7c1bbada6b6db6e8085142953ceb2f894f58cc0df111b4955c3fb12f1576507a9ce78

                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                                                                Filesize

                                                                                2B

                                                                                MD5

                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                SHA1

                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                SHA256

                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                SHA512

                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver7D54.tmp
                                                                                Filesize

                                                                                15KB

                                                                                MD5

                                                                                1a545d0052b581fbb2ab4c52133846bc

                                                                                SHA1

                                                                                62f3266a9b9925cd6d98658b92adec673cbe3dd3

                                                                                SHA256

                                                                                557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

                                                                                SHA512

                                                                                bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db
                                                                                Filesize

                                                                                14KB

                                                                                MD5

                                                                                7b378b3d2f8a4d1430d94e888045d061

                                                                                SHA1

                                                                                525d5b43d5ed80858eb3602572dcdce4d7bab694

                                                                                SHA256

                                                                                40be6f7094963f51737fb0818811c2d2beeef6c2cfa74cfa62d8ed575158820b

                                                                                SHA512

                                                                                e915f7f1dfe54715ca34487b454191dac4571e66c2fda224ddbd77818a2dccd31c527722aa2f095f6dbf1402a32bcd53faa88aebc449ec52f911918196b235da

                                                                              • C:\Users\Admin\AppData\Local\Temp\~DF8266A717D8F09BF8.TMP
                                                                                Filesize

                                                                                16KB

                                                                                MD5

                                                                                6a9ecce7e0dc7e3f3f1184ff5a4a3531

                                                                                SHA1

                                                                                ddf43f6ce543f025c04f8dde75c879f2c05cbba5

                                                                                SHA256

                                                                                623680915aee1854b4baeccd74197fc19afa525fd543250d6ec41d0bb53de449

                                                                                SHA512

                                                                                3de5ec1e43a3a076d99e64489a3e260e2f7b49a3b89bed041569a67a848bfd2f75142de375e530bd3fadbc1d54ecec5ce0b1009e49d7acbb9c652541b747e655

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                b504da05c3ceea20da739ddc8ace1177

                                                                                SHA1

                                                                                c1f3ddd5fb7cb75956b66a9a6314b8a856414715

                                                                                SHA256

                                                                                536484c5adf561cc2ee02cded9c01250a104cb95712ab8f4be1c762e6ba26324

                                                                                SHA512

                                                                                72722ad04cff446f2ebeddd30aa94c5fa0a6f4195df259feccc437c48451cbe6a446dd47c5bd583fbf17295f64d0c30abc1f3226e0cba44d62e17f3267e4f2b6

                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
                                                                                Filesize

                                                                                7KB

                                                                                MD5

                                                                                5b5e618f1eae9c7dfe01d98bcb806e3e

                                                                                SHA1

                                                                                5bb89ad84866215413a80854bc3c530af70f4513

                                                                                SHA256

                                                                                449cb902d25eeb882e945c7c32f7dcd2d52be849ec91768a28b79269fdba084f

                                                                                SHA512

                                                                                17eb21835cd85ae05374113cf55f3fab9417ef399be0b60096436b6cfb131eb733b9a39daaef1a19d293f5818254fc7ae4e4257df3b84568edd65c2b6b717d8c

                                                                              • C:\Users\Admin\Downloads\MEMZ-Destructive.7z
                                                                                Filesize

                                                                                17KB

                                                                                MD5

                                                                                d91a65636b8d4b7437983e064e2580fa

                                                                                SHA1

                                                                                2bfaf387d22b7e9c1a54c35d8ab33fa84006ece3

                                                                                SHA256

                                                                                c547f9193b8fcb681dbb93968d54ac9912901097e1912ff7ad11c5a9ee13062c

                                                                                SHA512

                                                                                0175a90f980354b6f9a0fb66be6672c18c03a33fb547a0a16d159f18745f59fc5f4d9dae69dfd4d3bcffbc1bd3bbc73901000931dc3c12b70dde6e4e72a92f9f

                                                                              • C:\Users\Admin\Downloads\WannaCry.7z.crdownload
                                                                                Filesize

                                                                                3.3MB

                                                                                MD5

                                                                                3d578d30f8947a0e4ca0b6e340c6f9d7

                                                                                SHA1

                                                                                d581d6caec9ebe4aef2e0d365c8163116d18383d

                                                                                SHA256

                                                                                6d8e3047582dfcece9e3284538ff46a16e1809de18b1a7543e2082ad0a009237

                                                                                SHA512

                                                                                ccca55db5214f271d94a6d24596f74ae08e0d5ab053b9fedce6670d817ca0cf9065a5db76216362045e0133e6644139e73c72129c165c337898594c5d385da37

                                                                              • \??\pipe\crashpad_5024_JFQCCEBJUNRIHEQK
                                                                                MD5

                                                                                d41d8cd98f00b204e9800998ecf8427e

                                                                                SHA1

                                                                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                SHA256

                                                                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                SHA512

                                                                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e