Resubmissions

07-05-2024 18:35

240507-w8g9fahf6x 8

07-05-2024 18:32

240507-w6xlcacb52 6

07-05-2024 18:29

240507-w5bbqahf3s 6

07-05-2024 18:26

240507-w3f47ahe9v 10

07-05-2024 18:23

240507-w1mh7aca74 8

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 18:26

General

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 28 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 43 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://bonzi.link/
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4880
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffbaa6046f8,0x7ffbaa604708,0x7ffbaa604718
      2⤵
        PID:3812
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2164 /prefetch:2
        2⤵
          PID:3828
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4836
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:8
          2⤵
            PID:3680
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
            2⤵
              PID:2344
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
              2⤵
                PID:5044
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                2⤵
                  PID:5012
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5124 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3660
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:1
                  2⤵
                    PID:5104
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                    2⤵
                      PID:4040
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:1
                      2⤵
                        PID:3528
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                        2⤵
                          PID:1892
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:1
                          2⤵
                            PID:5260
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                            2⤵
                              PID:5600
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5716 /prefetch:1
                              2⤵
                                PID:5660
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                                2⤵
                                  PID:5668
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5924 /prefetch:8
                                  2⤵
                                    PID:5928
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5892 /prefetch:8
                                    2⤵
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5936
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:1
                                    2⤵
                                      PID:3432
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3108 /prefetch:1
                                      2⤵
                                        PID:5212
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5328 /prefetch:1
                                        2⤵
                                          PID:5204
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:1
                                          2⤵
                                            PID:1140
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5996 /prefetch:1
                                            2⤵
                                              PID:3164
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:1
                                              2⤵
                                                PID:5656
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6304 /prefetch:8
                                                2⤵
                                                  PID:5304
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                                                  2⤵
                                                    PID:5324
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6836 /prefetch:8
                                                    2⤵
                                                      PID:6096
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:1
                                                      2⤵
                                                        PID:4620
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6864 /prefetch:8
                                                        2⤵
                                                          PID:932
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7004 /prefetch:1
                                                          2⤵
                                                            PID:4868
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6872 /prefetch:8
                                                            2⤵
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            PID:3896
                                                          • C:\Users\Admin\Downloads\WannaCry.EXE
                                                            "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                            2⤵
                                                            • Drops startup file
                                                            • Executes dropped EXE
                                                            • Sets desktop wallpaper using registry
                                                            PID:4800
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +h .
                                                              3⤵
                                                              • Views/modifies file attributes
                                                              PID:5912
                                                            • C:\Windows\SysWOW64\icacls.exe
                                                              icacls . /grant Everyone:F /T /C /Q
                                                              3⤵
                                                              • Modifies file permissions
                                                              PID:5872
                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                              taskdl.exe
                                                              3⤵
                                                              • Executes dropped EXE
                                                              PID:6088
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /c 220951715106512.bat
                                                              3⤵
                                                                PID:4428
                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                  cscript.exe //nologo m.vbs
                                                                  4⤵
                                                                    PID:4172
                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                  attrib +h +s F:\$RECYCLE
                                                                  3⤵
                                                                  • Views/modifies file attributes
                                                                  PID:6016
                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5628
                                                                  • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                    TaskData\Tor\taskhsvc.exe
                                                                    4⤵
                                                                    • Executes dropped EXE
                                                                    • Loads dropped DLL
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    PID:4604
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c start /b @[email protected] vs
                                                                  3⤵
                                                                    PID:5568
                                                                    • C:\Users\Admin\Downloads\@[email protected]
                                                                      4⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetWindowsHookEx
                                                                      PID:5916
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                        5⤵
                                                                          PID:1212
                                                                          • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                            wmic shadowcopy delete
                                                                            6⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:4536
                                                                    • C:\Users\Admin\Downloads\taskdl.exe
                                                                      taskdl.exe
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:1892
                                                                    • C:\Users\Admin\Downloads\taskse.exe
                                                                      taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1728
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "uotirwldkg084" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                      3⤵
                                                                        PID:2640
                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                          reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "uotirwldkg084" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                          4⤵
                                                                          • Adds Run key to start application
                                                                          • Modifies registry key
                                                                          PID:4940
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,5073825873561514656,2349760504373669365,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6556 /prefetch:2
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:5436
                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                    1⤵
                                                                      PID:1788
                                                                    • C:\Windows\System32\CompPkgSrv.exe
                                                                      C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                      1⤵
                                                                        PID:2372
                                                                      • C:\Windows\System32\rundll32.exe
                                                                        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                        1⤵
                                                                          PID:1896
                                                                        • C:\Windows\system32\vssvc.exe
                                                                          C:\Windows\system32\vssvc.exe
                                                                          1⤵
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:3964
                                                                        • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                          "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                          1⤵
                                                                          • Executes dropped EXE
                                                                          PID:5964
                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                            attrib +h .
                                                                            2⤵
                                                                            • Views/modifies file attributes
                                                                            PID:4456
                                                                          • C:\Windows\SysWOW64\icacls.exe
                                                                            icacls . /grant Everyone:F /T /C /Q
                                                                            2⤵
                                                                            • Modifies file permissions
                                                                            PID:1616

                                                                        Network

                                                                        MITRE ATT&CK Enterprise v15

                                                                        Replay Monitor

                                                                        Loading Replay Monitor...

                                                                        Downloads

                                                                        • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
                                                                          Filesize

                                                                          585B

                                                                          MD5

                                                                          af2a95bb07874b9dd6db2dce37c62e75

                                                                          SHA1

                                                                          a4c0a64d7df3c85a0355806ec61fd3a829bbe56e

                                                                          SHA256

                                                                          d0b7ff29d0e04940b5ce9bbb30e77eb56bd2657bcdd703b1b19c69ae333e80b7

                                                                          SHA512

                                                                          7dc89253163af2da847d2968510493d036248c71da5bd6b50322dde0e51c3a95a584c6e995a2004e46782d120eedd1375b57b090a437b81a0613d20211c4ea6d

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          c9c4c494f8fba32d95ba2125f00586a3

                                                                          SHA1

                                                                          8a600205528aef7953144f1cf6f7a5115e3611de

                                                                          SHA256

                                                                          a0ca609205813c307df9122c0c5b0967c5472755700f615b0033129cf7d6b35b

                                                                          SHA512

                                                                          9d30cea6cfc259e97b0305f8b5cd19774044fb78feedfcef2014b2947f2e6a101273bc4ad30db9cc1724e62eb441266d7df376e28ac58693f128b9cce2c7d20d

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                          Filesize

                                                                          152B

                                                                          MD5

                                                                          4dc6fc5e708279a3310fe55d9c44743d

                                                                          SHA1

                                                                          a42e8bdf9d1c25ef3e223d59f6b1d16b095f46d2

                                                                          SHA256

                                                                          a1c5f48659d4b3af960971b3a0f433a95fee5bfafe5680a34110c68b342377d8

                                                                          SHA512

                                                                          5874b2310187f242b852fa6dcded244cc860abb2be4f6f5a6a1db8322e12e1fef8f825edc0aae75adbb7284a2cd64730650d0643b1e2bb7ead9350e50e1d8c13

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000002
                                                                          Filesize

                                                                          62KB

                                                                          MD5

                                                                          c3c0eb5e044497577bec91b5970f6d30

                                                                          SHA1

                                                                          d833f81cf21f68d43ba64a6c28892945adc317a6

                                                                          SHA256

                                                                          eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb

                                                                          SHA512

                                                                          83d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000005
                                                                          Filesize

                                                                          67KB

                                                                          MD5

                                                                          d2d55f8057f8b03c94a81f3839b348b9

                                                                          SHA1

                                                                          37c399584539734ff679e3c66309498c8b2dd4d9

                                                                          SHA256

                                                                          6e273f3491917d37f4dbb6c3f4d3f862cada25c20a36b245ea7c6bd860fb400c

                                                                          SHA512

                                                                          7bcdbb9e8d005a532ec12485a9c4b777ddec4aee66333757cdae3f84811099a574e719d45eb4487072d0162fa4654349dd73705a8d1913834535b1a3e2247dc6

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000006
                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          c912655c8d691e1a190dbec03d14e653

                                                                          SHA1

                                                                          a90a6ea007e121441a0d9c48ea4073a635085f6b

                                                                          SHA256

                                                                          35e5f055ba3fc9eb6c89884d533f5484fcb335d0e226145d7ea7a6a1e2da6fae

                                                                          SHA512

                                                                          c606bf2711a2be266c69a702d60bbc0d66dc6655c88dd669932f9c3954941a44d6a09e25bf60272ba5e0ba09ee65f4a3d8bd33a215ed2eb76ed601f06fa984d2

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007
                                                                          Filesize

                                                                          19KB

                                                                          MD5

                                                                          2e86a72f4e82614cd4842950d2e0a716

                                                                          SHA1

                                                                          d7b4ee0c9af735d098bff474632fc2c0113e0b9c

                                                                          SHA256

                                                                          c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f

                                                                          SHA512

                                                                          7a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                                                                          Filesize

                                                                          65KB

                                                                          MD5

                                                                          56d57bc655526551f217536f19195495

                                                                          SHA1

                                                                          28b430886d1220855a805d78dc5d6414aeee6995

                                                                          SHA256

                                                                          f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4

                                                                          SHA512

                                                                          7814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000009
                                                                          Filesize

                                                                          84KB

                                                                          MD5

                                                                          74e33b4b54f4d1f3da06ab47c5936a13

                                                                          SHA1

                                                                          6e5976d593b6ee3dca3c4dbbb90071b76e1cd85c

                                                                          SHA256

                                                                          535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287

                                                                          SHA512

                                                                          79218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000a
                                                                          Filesize

                                                                          1.2MB

                                                                          MD5

                                                                          25a7f8dea0207366b4b9d77569ff6f78

                                                                          SHA1

                                                                          57a20ac66704e6b2766c6946fafdec22f47ee79d

                                                                          SHA256

                                                                          502a9f82d39ef6fca4b4fc1bfd046b9736d8e232c8b1562eed0ca62d149bbfed

                                                                          SHA512

                                                                          db300662a1a49ae8417fb013462fc62ab20351c9c458cb60b0b22ec89c1cba410ae03301cefa6464dc58ed332ceb8a2d67eb6b8078c7f2127729594126133024

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000b
                                                                          Filesize

                                                                          75KB

                                                                          MD5

                                                                          cf989be758e8dab43e0a5bc0798c71e0

                                                                          SHA1

                                                                          97537516ffd3621ffdd0219ede2a0771a9d1e01d

                                                                          SHA256

                                                                          beeca69af7bea038faf8f688bf2f10fda22dee6d9d9429306d379a7a4be0c615

                                                                          SHA512

                                                                          f8a88edb6bcd029ad02cba25cae57fdf9bbc7fa17c26e7d03f09040eb0559bc27bd4db11025706190ae548363a1d3b3f95519b9740e562bb9531c4d51e3ca2b7

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000c
                                                                          Filesize

                                                                          33KB

                                                                          MD5

                                                                          3cd0f2f60ab620c7be0c2c3dbf2cda97

                                                                          SHA1

                                                                          47fad82bfa9a32d578c0c84aed2840c55bd27bfb

                                                                          SHA256

                                                                          29a3b99e23b07099e1d2a3c0b4cff458a2eba2519f4654c26cf22d03f149e36b

                                                                          SHA512

                                                                          ef6e3bbd7e03be8e514936bcb0b5a59b4cf4e677ad24d6d2dfca8c1ec95f134ae37f2042d8bf9a0e343b68bff98a0fd748503f35d5e9d42cdaa1dc283dec89fb

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                          Filesize

                                                                          4KB

                                                                          MD5

                                                                          037f2f0ef76156a38e8da019c253df87

                                                                          SHA1

                                                                          1a176fa8a66fe2940d0232babbb13a7e288c58ea

                                                                          SHA256

                                                                          5236f2f0e341fa9d72bf4a5a1b397cf46d79806399ea4b5e608ac05cb77d62b0

                                                                          SHA512

                                                                          264531b1af178b4c4ee3fa8ca53169455479bf336e6a43479428725219dbdcbbd210dd9d16af80b756a29c3555f590596c7cc16bd0f568f915d167c05be7010b

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                          Filesize

                                                                          624B

                                                                          MD5

                                                                          b507d87b0d5095b9127eb09ca5ae0c7f

                                                                          SHA1

                                                                          cc4eae6b842b560076f521ca5e79d786425f719c

                                                                          SHA256

                                                                          974ef4e900e08306dd9bdd24ea78e6768099ab4e54315bfe8ad6f54c7605a1f7

                                                                          SHA512

                                                                          24e6170ec83973a54d0a5caa58b2311269614d9b6303ad11c7b6b93a82dcce5c2f03d7a05da20fd653d87c96144e99fc38b48f13acb35dff1baf26594e000bc9

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          6b576bd7c602e6a533108556a84372d8

                                                                          SHA1

                                                                          bb36506b3baaf9119ef75e2110f1a7ffe75017ef

                                                                          SHA256

                                                                          28d6877f85d4ec630b01f132fbfc5e2e4e51d192cc5c2802b753e6cb35c6b7b3

                                                                          SHA512

                                                                          df5d809962ace9169c02cc3626a6babba397468c52143c2145e179adbae29737afd808380d398fba8e6aacd771cf7e299b77cef80f992f28803dcd5517d9e00a

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          0c1938c147b73cc0970ae7d6711a0f27

                                                                          SHA1

                                                                          9266e25eea73eeb6e3b022a590e34a3cbe71079f

                                                                          SHA256

                                                                          32bd5fd563901c0fe661ad1c4b7a07b1d0f421854efa3c8847d9f130edef729a

                                                                          SHA512

                                                                          185c4a1f45cf784cbea21443c2bbcb113a95b446a9b51b172c696c11e4417fc58d0b1c396b04cc6fa237dcd9541c5a10ead107d7f70f8a63454b61c531eb9765

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          07bb7985461b7253a902cea58a065fea

                                                                          SHA1

                                                                          1792450f8611661da224615f2ff36b9f099b633d

                                                                          SHA256

                                                                          bc4fc41fa27946915ecd1cf3ace258edd5ef23f05835381bae53b7c6ccaeb40b

                                                                          SHA512

                                                                          4c55a33b6a45f7b7a3300fc8c928f38147d8544be9d859804eefc2e903cc1c9adf75ce878177e0c77821f06d3a1d84363f8616e650ce98cb653bda44502110b9

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          360fcbb79d87cde4b749f51dd5666ba6

                                                                          SHA1

                                                                          bd2add0fe2e708e913073353b871597c98ae58be

                                                                          SHA256

                                                                          fc5e208b570b7675d13db57c7ee83becd9d27f1d7393788ddd561881f110cd5b

                                                                          SHA512

                                                                          da802d374f9f150c03ef756b3a382a628a5274dbd9de103e1235dc957efa72d0f697e0eee0c2ae948ae0cfefe6b4312bfb19ac3ca7e8f0d46ccb7832550d64be

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          1ac32a035d418110004aae119de5a18f

                                                                          SHA1

                                                                          226af4cbc8157373bcd3fef585986232df6c5737

                                                                          SHA256

                                                                          d702e53ccbcdc04c420271d54fae5807e6acd1ae6957e786516d193f86b347a6

                                                                          SHA512

                                                                          6f7f276c42f092fa6f45df8ec272461b779419bccbada1fa13098fbc81c59f3158c0d83c3d6dd6bc53497017ffedde1bfd06b370f1eb3ea0ebb4e23455505c0f

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          9eb85759b22f9bc873fa2191c09b7cac

                                                                          SHA1

                                                                          0d3055e39f3f5d882514c4248bcea6969e619d52

                                                                          SHA256

                                                                          4d20d005655683dbd8f15df0a43565cd37cadb0fd7a7c7c9a00164c2a276fc7b

                                                                          SHA512

                                                                          3bf9d8aa1496b4c034e3144ebd4786441401e3b383e852d995b6433a580c75eaf56421667f11ab5dc00f088a3fee57e3d1dd019e8c11426e716243f657a9f31e

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                          Filesize

                                                                          7KB

                                                                          MD5

                                                                          1b45fcbcd62e4ff619ae085c2cecd32b

                                                                          SHA1

                                                                          a31f315a45a239ee4cb289e031e5c851333029bf

                                                                          SHA256

                                                                          d20fdf4d02a0f6681f4cf379cbecd890a2f6afd900881ffe1306b857bc15eda6

                                                                          SHA512

                                                                          e940107c9d4cc936c0743f62298f75af847fac48c00cd46b9903e0dd2815506ae08127fe319be1059dc2a4ce52fb869c43a65bcd3bcc57d72e20aef792c48f56

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                          Filesize

                                                                          536B

                                                                          MD5

                                                                          148baa8b0faade7069ce25fbd7491aeb

                                                                          SHA1

                                                                          0f46a1df162095e75787b19c02afb8fbe2ea6bd2

                                                                          SHA256

                                                                          9660880f39344b61483f2448344c492c7c6bbcb2068bf38ec363f5b3af273229

                                                                          SHA512

                                                                          1be99b6ddb73e5a3e0ffdac0ba810993a0f9567526b4b9d970784fc0d564783596ad90c4483f26d89620dbdfbb203d735939acd5765bd44d76a6706a577b1282

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                          Filesize

                                                                          1KB

                                                                          MD5

                                                                          5f9a20c165849beb9284b6ba6869919f

                                                                          SHA1

                                                                          ca02b3a196543246e20da41c7967d9b7010ec078

                                                                          SHA256

                                                                          26133d8cb9aca1ffd9300bf02ba3245a60b9f1981ad0f3a0d69c24899822ff8c

                                                                          SHA512

                                                                          be6aab192537d72735922992494a28ffa8331baafc19b6ff6ff9e0d1cf6fb9b1933b2e77f8f62150d52a84492916da4529185e0ea66a1222e928d4a5b9f89651

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                          Filesize

                                                                          532B

                                                                          MD5

                                                                          681c32089a8bf832c6520719990d14bf

                                                                          SHA1

                                                                          700390f196532f033d3fa852ec7c9d993192f8a0

                                                                          SHA256

                                                                          eebae56eb53350f2fb2953092b2678b0d4b03a9f7499a2f2f3b75839e8068466

                                                                          SHA512

                                                                          5a2b08afc9774756d77a2b841ff6b0e165d06a3404ccce5e82366bf5e209c08efb909338cf8b9354f7ed5db29372d9e7aa589149096ae258ab34badaa826ea36

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe582b80.TMP
                                                                          Filesize

                                                                          536B

                                                                          MD5

                                                                          32d7f50be84ec4c8306232990fee4bef

                                                                          SHA1

                                                                          891e7d8e21053eec00c90bb746277df24ad8bc0d

                                                                          SHA256

                                                                          5df442f97aafe304a540924552fa17ae8b4a8729d0faef4599da655b55652648

                                                                          SHA512

                                                                          e00895c43a83517920e16b0311071d4f1aeaccd7e18fcfb8e76c16740b0f2c60f1f97c1b5b500b3fa8b9a2d4dd837d44b551f5da2f257aa8745f36d33805327c

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\d77e6af1-bf66-41b7-a7f0-36ee05133c4d.tmp
                                                                          Filesize

                                                                          6KB

                                                                          MD5

                                                                          a15ccbc690369c777c0a9cc4898dae1b

                                                                          SHA1

                                                                          9c2518b827f9f4c856607fd8c86ec51fbb95347a

                                                                          SHA256

                                                                          dec2c1a415df634e30d5589dc33b625f1c079e3e5564a1db01f088c718c3e4b5

                                                                          SHA512

                                                                          f4f9e9ba79eb7c1042a0dba4175bf11ad2be7f26a3fc0b8921bb2582be75df7067e0d2ec6bca1426981224fa745fbf0f1ef83907847c6217a9316f7f1e97b64d

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          46295cac801e5d4857d09837238a6394

                                                                          SHA1

                                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                          SHA256

                                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                          SHA512

                                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                          Filesize

                                                                          16B

                                                                          MD5

                                                                          206702161f94c5cd39fadd03f4014d98

                                                                          SHA1

                                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                          SHA256

                                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                          SHA512

                                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                          Filesize

                                                                          11KB

                                                                          MD5

                                                                          c11cccc29f5b032dd7cfe76d088a6705

                                                                          SHA1

                                                                          48e76716cdac5d35cb615cebac6166592a2c5c6d

                                                                          SHA256

                                                                          b4e3b2c6c220d73945e25b70abfeeaeb450d7cbc78543c1e519f546cd7ba273c

                                                                          SHA512

                                                                          42e553e09d2b637362f45ae5e4a2cbe75424a2f1ce211bc067760e7cb24245f38e09b9641e60e9352ebb1971b131dbc9dd8e44e6f150543bf5fc78e123bc51b0

                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                          Filesize

                                                                          12KB

                                                                          MD5

                                                                          0c84ed4cfec6a8842216674ff88697b9

                                                                          SHA1

                                                                          2458c35c600a2ec0d16968eb8b5cfb9fe168a6f4

                                                                          SHA256

                                                                          4bd0a91a61572de6d56ec6ec05455cc62118bf0b9447cd4ea5c59ddbf92a72fd

                                                                          SHA512

                                                                          30307af7371ade9037ebbc0735d415770382afaaf03f405c8b3b443269cad7fcf1f8e5b0d5c5db8197f964db63ca77deb4e189ee8d5c4169249abdb6f330c1b1

                                                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                                          Filesize

                                                                          4.9MB

                                                                          MD5

                                                                          8d553488fb473b7cff25d277f3917392

                                                                          SHA1

                                                                          feb0e43a2bd8cd0d15853a6f847485907e821712

                                                                          SHA256

                                                                          b7578cc2dbcc84921bf68affe91fdcab5a9ee78b6cf53a5f9185456cf5271346

                                                                          SHA512

                                                                          41918a31976508dabca1caebf1d26873e02d0aeb399eae14afefbd13d5c0272dec6ca8b69cf5849116110b6cb2d72ec5623471f1cf50b9d9f05b4bc906b1e269

                                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                                          Filesize

                                                                          933B

                                                                          MD5

                                                                          f97d2e6f8d820dbd3b66f21137de4f09

                                                                          SHA1

                                                                          596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                          SHA256

                                                                          0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                          SHA512

                                                                          efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                        • C:\Users\Admin\Downloads\@[email protected]
                                                                          Filesize

                                                                          240KB

                                                                          MD5

                                                                          7bf2b57f2a205768755c07f238fb32cc

                                                                          SHA1

                                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                          SHA256

                                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                          SHA512

                                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                        • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe
                                                                          Filesize

                                                                          3.0MB

                                                                          MD5

                                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                          SHA1

                                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                                          SHA256

                                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                          SHA512

                                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                        • C:\Users\Admin\Downloads\Unconfirmed 164614.crdownload
                                                                          Filesize

                                                                          3.4MB

                                                                          MD5

                                                                          84c82835a5d21bbcf75a61706d8ab549

                                                                          SHA1

                                                                          5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                          SHA256

                                                                          ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                          SHA512

                                                                          90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                        • C:\Users\Admin\Downloads\b.wnry
                                                                          Filesize

                                                                          1.4MB

                                                                          MD5

                                                                          c17170262312f3be7027bc2ca825bf0c

                                                                          SHA1

                                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                          SHA256

                                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                          SHA512

                                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                        • C:\Users\Admin\Downloads\c.wnry
                                                                          Filesize

                                                                          780B

                                                                          MD5

                                                                          383a85eab6ecda319bfddd82416fc6c2

                                                                          SHA1

                                                                          2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                          SHA256

                                                                          079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                          SHA512

                                                                          c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                        • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry
                                                                          Filesize

                                                                          46KB

                                                                          MD5

                                                                          95673b0f968c0f55b32204361940d184

                                                                          SHA1

                                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                          SHA256

                                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                          SHA512

                                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                        • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry
                                                                          Filesize

                                                                          53KB

                                                                          MD5

                                                                          0252d45ca21c8e43c9742285c48e91ad

                                                                          SHA1

                                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                                          SHA256

                                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                          SHA512

                                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                        • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry
                                                                          Filesize

                                                                          77KB

                                                                          MD5

                                                                          2efc3690d67cd073a9406a25005f7cea

                                                                          SHA1

                                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                                          SHA256

                                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                          SHA512

                                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                        • C:\Users\Admin\Downloads\msg\m_croatian.wnry
                                                                          Filesize

                                                                          38KB

                                                                          MD5

                                                                          17194003fa70ce477326ce2f6deeb270

                                                                          SHA1

                                                                          e325988f68d327743926ea317abb9882f347fa73

                                                                          SHA256

                                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                          SHA512

                                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                        • C:\Users\Admin\Downloads\msg\m_czech.wnry
                                                                          Filesize

                                                                          39KB

                                                                          MD5

                                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                                          SHA1

                                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                                          SHA256

                                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                          SHA512

                                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                        • C:\Users\Admin\Downloads\msg\m_danish.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                                          SHA1

                                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                                          SHA256

                                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                          SHA512

                                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                        • C:\Users\Admin\Downloads\msg\m_dutch.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          7a8d499407c6a647c03c4471a67eaad7

                                                                          SHA1

                                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                          SHA256

                                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                          SHA512

                                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                        • C:\Users\Admin\Downloads\msg\m_english.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                                          SHA1

                                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                                          SHA256

                                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                          SHA512

                                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                        • C:\Users\Admin\Downloads\msg\m_filipino.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                                          SHA1

                                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                          SHA256

                                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                          SHA512

                                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                        • C:\Users\Admin\Downloads\msg\m_finnish.wnry
                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          35c2f97eea8819b1caebd23fee732d8f

                                                                          SHA1

                                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                          SHA256

                                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                          SHA512

                                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                        • C:\Users\Admin\Downloads\msg\m_french.wnry
                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          4e57113a6bf6b88fdd32782a4a381274

                                                                          SHA1

                                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                                          SHA256

                                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                          SHA512

                                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                        • C:\Users\Admin\Downloads\msg\m_german.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          3d59bbb5553fe03a89f817819540f469

                                                                          SHA1

                                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                          SHA256

                                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                          SHA512

                                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                        • C:\Users\Admin\Downloads\msg\m_greek.wnry
                                                                          Filesize

                                                                          47KB

                                                                          MD5

                                                                          fb4e8718fea95bb7479727fde80cb424

                                                                          SHA1

                                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                          SHA256

                                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                          SHA512

                                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                        • C:\Users\Admin\Downloads\msg\m_indonesian.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          3788f91c694dfc48e12417ce93356b0f

                                                                          SHA1

                                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                          SHA256

                                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                          SHA512

                                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                        • C:\Users\Admin\Downloads\msg\m_italian.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          30a200f78498990095b36f574b6e8690

                                                                          SHA1

                                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                          SHA256

                                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                          SHA512

                                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                        • C:\Users\Admin\Downloads\msg\m_japanese.wnry
                                                                          Filesize

                                                                          79KB

                                                                          MD5

                                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                                          SHA1

                                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                                          SHA256

                                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                          SHA512

                                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                        • C:\Users\Admin\Downloads\msg\m_korean.wnry
                                                                          Filesize

                                                                          89KB

                                                                          MD5

                                                                          6735cb43fe44832b061eeb3f5956b099

                                                                          SHA1

                                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                                          SHA256

                                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                          SHA512

                                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                        • C:\Users\Admin\Downloads\msg\m_latvian.wnry
                                                                          Filesize

                                                                          40KB

                                                                          MD5

                                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                                          SHA1

                                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                          SHA256

                                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                          SHA512

                                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                        • C:\Users\Admin\Downloads\msg\m_norwegian.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          ff70cc7c00951084175d12128ce02399

                                                                          SHA1

                                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                          SHA256

                                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                          SHA512

                                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                        • C:\Users\Admin\Downloads\msg\m_polish.wnry
                                                                          Filesize

                                                                          38KB

                                                                          MD5

                                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                          SHA1

                                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                          SHA256

                                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                          SHA512

                                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                        • C:\Users\Admin\Downloads\msg\m_portuguese.wnry
                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                                          SHA1

                                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                          SHA256

                                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                          SHA512

                                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                        • C:\Users\Admin\Downloads\msg\m_romanian.wnry
                                                                          Filesize

                                                                          50KB

                                                                          MD5

                                                                          313e0ececd24f4fa1504118a11bc7986

                                                                          SHA1

                                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                          SHA256

                                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                          SHA512

                                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                        • C:\Users\Admin\Downloads\msg\m_russian.wnry
                                                                          Filesize

                                                                          46KB

                                                                          MD5

                                                                          452615db2336d60af7e2057481e4cab5

                                                                          SHA1

                                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                          SHA256

                                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                          SHA512

                                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                        • C:\Users\Admin\Downloads\msg\m_slovak.wnry
                                                                          Filesize

                                                                          40KB

                                                                          MD5

                                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                                          SHA1

                                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                          SHA256

                                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                          SHA512

                                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                        • C:\Users\Admin\Downloads\msg\m_spanish.wnry
                                                                          Filesize

                                                                          36KB

                                                                          MD5

                                                                          8d61648d34cba8ae9d1e2a219019add1

                                                                          SHA1

                                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                          SHA256

                                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                          SHA512

                                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                        • C:\Users\Admin\Downloads\msg\m_swedish.wnry
                                                                          Filesize

                                                                          37KB

                                                                          MD5

                                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                                          SHA1

                                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                          SHA256

                                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                          SHA512

                                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                        • C:\Users\Admin\Downloads\msg\m_turkish.wnry
                                                                          Filesize

                                                                          41KB

                                                                          MD5

                                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                                          SHA1

                                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                                          SHA256

                                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                          SHA512

                                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                        • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry
                                                                          Filesize

                                                                          91KB

                                                                          MD5

                                                                          8419be28a0dcec3f55823620922b00fa

                                                                          SHA1

                                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                          SHA256

                                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                          SHA512

                                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                        • C:\Users\Admin\Downloads\r.wnry
                                                                          Filesize

                                                                          864B

                                                                          MD5

                                                                          3e0020fc529b1c2a061016dd2469ba96

                                                                          SHA1

                                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                          SHA256

                                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                          SHA512

                                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                        • C:\Users\Admin\Downloads\s.wnry
                                                                          Filesize

                                                                          2.9MB

                                                                          MD5

                                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                                          SHA1

                                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                                          SHA256

                                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                          SHA512

                                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                        • C:\Users\Admin\Downloads\t.wnry
                                                                          Filesize

                                                                          64KB

                                                                          MD5

                                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                                          SHA1

                                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                          SHA256

                                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                          SHA512

                                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                                          Filesize

                                                                          20KB

                                                                          MD5

                                                                          4fef5e34143e646dbf9907c4374276f5

                                                                          SHA1

                                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                          SHA256

                                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                          SHA512

                                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                        • \??\pipe\LOCAL\crashpad_4880_LFTATSMTYWQAPSOF
                                                                          MD5

                                                                          d41d8cd98f00b204e9800998ecf8427e

                                                                          SHA1

                                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                          SHA256

                                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                          SHA512

                                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                        • memory/4604-2401-0x0000000000B10000-0x0000000000E0E000-memory.dmp
                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4604-2405-0x00000000739C0000-0x0000000073A42000-memory.dmp
                                                                          Filesize

                                                                          520KB

                                                                        • memory/4604-2375-0x00000000739C0000-0x0000000073A42000-memory.dmp
                                                                          Filesize

                                                                          520KB

                                                                        • memory/4604-2373-0x0000000073AF0000-0x0000000073B72000-memory.dmp
                                                                          Filesize

                                                                          520KB

                                                                        • memory/4604-2377-0x0000000000B10000-0x0000000000E0E000-memory.dmp
                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4604-2374-0x0000000073770000-0x000000007398C000-memory.dmp
                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4604-2406-0x0000000073990000-0x00000000739B2000-memory.dmp
                                                                          Filesize

                                                                          136KB

                                                                        • memory/4604-2376-0x0000000073990000-0x00000000739B2000-memory.dmp
                                                                          Filesize

                                                                          136KB

                                                                        • memory/4604-2404-0x0000000073A50000-0x0000000073A6C000-memory.dmp
                                                                          Filesize

                                                                          112KB

                                                                        • memory/4604-2403-0x0000000073A70000-0x0000000073AE7000-memory.dmp
                                                                          Filesize

                                                                          476KB

                                                                        • memory/4604-2402-0x0000000073AF0000-0x0000000073B72000-memory.dmp
                                                                          Filesize

                                                                          520KB

                                                                        • memory/4604-2407-0x0000000073770000-0x000000007398C000-memory.dmp
                                                                          Filesize

                                                                          2.1MB

                                                                        • memory/4604-2454-0x0000000000B10000-0x0000000000E0E000-memory.dmp
                                                                          Filesize

                                                                          3.0MB

                                                                        • memory/4800-906-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                          Filesize

                                                                          64KB