Analysis

  • max time kernel
    338s
  • max time network
    346s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-05-2024 16:30

Errors

Reason
Machine shutdown

General

  • Target

    https://github.com/Endermanch/MalwareDatabase

Malware Config

Extracted

Path

C:\Users\Admin\Desktop\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 8 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 2 IoCs
  • Modifies registry class 6 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 25 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/Endermanch/MalwareDatabase
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:72
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0x78,0x10c,0x7ffdaa093cb8,0x7ffdaa093cc8,0x7ffdaa093cd8
      2⤵
        PID:280
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:2
        2⤵
          PID:3756
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3652
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2648 /prefetch:8
          2⤵
            PID:2448
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3188 /prefetch:1
            2⤵
              PID:1992
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3196 /prefetch:1
              2⤵
                PID:1156
              • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1744
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4580 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:1572
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:1
                2⤵
                  PID:928
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4580 /prefetch:1
                  2⤵
                    PID:1672
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:1
                    2⤵
                      PID:1056
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5516 /prefetch:1
                      2⤵
                        PID:4376
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                        2⤵
                          PID:4820
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5748 /prefetch:8
                          2⤵
                          • NTFS ADS
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4364
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:1
                          2⤵
                            PID:4940
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6352 /prefetch:8
                            2⤵
                            • NTFS ADS
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2660
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4528 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:1476
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:1
                            2⤵
                              PID:2404
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6476 /prefetch:8
                              2⤵
                              • NTFS ADS
                              • Suspicious behavior: EnumeratesProcesses
                              PID:1600
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:1
                              2⤵
                                PID:1920
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1904,9320731592602422521,10527132518371223782,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6360 /prefetch:8
                                2⤵
                                • NTFS ADS
                                • Suspicious behavior: EnumeratesProcesses
                                PID:2352
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:2236
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:2204
                                • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
                                  "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
                                  1⤵
                                  • Modifies registry class
                                  • Suspicious use of SetWindowsHookEx
                                  PID:4580
                                • C:\Windows\System32\rundll32.exe
                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                  1⤵
                                    PID:3456
                                  • C:\Windows\system32\AUDIODG.EXE
                                    C:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004B4
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:244
                                  • C:\Users\Admin\Desktop\[email protected]
                                    "C:\Users\Admin\Desktop\[email protected]"
                                    1⤵
                                    • Drops startup file
                                    • Sets desktop wallpaper using registry
                                    PID:4896
                                    • C:\Windows\SysWOW64\attrib.exe
                                      attrib +h .
                                      2⤵
                                      • Views/modifies file attributes
                                      PID:2624
                                    • C:\Windows\SysWOW64\icacls.exe
                                      icacls . /grant Everyone:F /T /C /Q
                                      2⤵
                                      • Modifies file permissions
                                      PID:2484
                                    • C:\Users\Admin\Desktop\taskdl.exe
                                      taskdl.exe
                                      2⤵
                                      • Executes dropped EXE
                                      PID:4344
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /c 231041716741250.bat
                                      2⤵
                                        PID:4732
                                        • C:\Windows\SysWOW64\cscript.exe
                                          cscript.exe //nologo m.vbs
                                          3⤵
                                            PID:1140
                                        • C:\Windows\SysWOW64\attrib.exe
                                          attrib +h +s F:\$RECYCLE
                                          2⤵
                                          • Views/modifies file attributes
                                          PID:3740
                                        • C:\Users\Admin\Desktop\@[email protected]
                                          2⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetWindowsHookEx
                                          PID:2464
                                          • C:\Users\Admin\Desktop\TaskData\Tor\taskhsvc.exe
                                            TaskData\Tor\taskhsvc.exe
                                            3⤵
                                            • Executes dropped EXE
                                            • Loads dropped DLL
                                            • Suspicious behavior: EnumeratesProcesses
                                            PID:2336
                                        • C:\Windows\SysWOW64\cmd.exe
                                          cmd.exe /c start /b @[email protected] vs
                                          2⤵
                                            PID:4820
                                            • C:\Users\Admin\Desktop\@[email protected]
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4120
                                              • C:\Windows\SysWOW64\cmd.exe
                                                cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                4⤵
                                                  PID:4124
                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                    wmic shadowcopy delete
                                                    5⤵
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:260
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 276
                                                  4⤵
                                                  • Program crash
                                                  PID:2256
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 4120 -s 300
                                                  4⤵
                                                  • Program crash
                                                  PID:3560
                                            • C:\Users\Admin\Desktop\taskdl.exe
                                              taskdl.exe
                                              2⤵
                                              • Executes dropped EXE
                                              PID:4476
                                            • C:\Users\Admin\Desktop\taskse.exe
                                              taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                              2⤵
                                              • Executes dropped EXE
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1600
                                            • C:\Windows\SysWOW64\cmd.exe
                                              cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cclepenvruuyp180" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                              2⤵
                                                PID:1172
                                                • C:\Windows\SysWOW64\reg.exe
                                                  reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "cclepenvruuyp180" /t REG_SZ /d "\"C:\Users\Admin\Desktop\tasksche.exe\"" /f
                                                  3⤵
                                                  • Adds Run key to start application
                                                  • Modifies registry key
                                                  PID:3740
                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:2356
                                              • C:\Users\Admin\Desktop\taskse.exe
                                                taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3356
                                              • C:\Users\Admin\Desktop\taskdl.exe
                                                taskdl.exe
                                                2⤵
                                                • Executes dropped EXE
                                                PID:1172
                                              • C:\Users\Admin\Desktop\taskse.exe
                                                taskse.exe C:\Users\Admin\Desktop\@[email protected]
                                                2⤵
                                                • Executes dropped EXE
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:3100
                                            • C:\Windows\SysWOW64\WerFault.exe
                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4120 -ip 4120
                                              1⤵
                                                PID:3684
                                              • C:\Windows\system32\vssvc.exe
                                                C:\Windows\system32\vssvc.exe
                                                1⤵
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2100
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 4120 -ip 4120
                                                1⤵
                                                  PID:2196
                                                • C:\Users\Admin\Desktop\[email protected]
                                                  "C:\Users\Admin\Desktop\[email protected]"
                                                  1⤵
                                                  • Enumerates connected drives
                                                  • Sets desktop wallpaper using registry
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of SetWindowsHookEx
                                                  PID:1020
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""
                                                    2⤵
                                                      PID:3684
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im explorer.exe
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3632
                                                      • C:\Windows\SysWOW64\taskkill.exe
                                                        taskkill /f /im taskmgr.exe
                                                        3⤵
                                                        • Kills process with taskkill
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:2316
                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                        wmic useraccount where name='Admin' set FullName='UR NEXT'
                                                        3⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3688
                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                        wmic useraccount where name='Admin' rename 'UR NEXT'
                                                        3⤵
                                                          PID:3604
                                                        • C:\Windows\SysWOW64\shutdown.exe
                                                          shutdown /f /r /t 0
                                                          3⤵
                                                            PID:3144
                                                      • C:\Windows\system32\LogonUI.exe
                                                        "LogonUI.exe" /flags:0x4 /state0:0xa39ca855 /state1:0x41c64e6d
                                                        1⤵
                                                          PID:3576

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          0d84d1490aa9f725b68407eab8f0030e

                                                          SHA1

                                                          83964574467b7422e160af34ef024d1821d6d1c3

                                                          SHA256

                                                          40c09bb0248add089873d1117aadefb46c1b4e23241ba4621f707312de9c829e

                                                          SHA512

                                                          f84552335ff96b5b4841ec26e222c24af79b6d0271d27ad05a9dfcee254a7b9e9019e7fac0def1245a74754fae81f7126499bf1001615073284052aaa949fa00

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                          Filesize

                                                          152B

                                                          MD5

                                                          0c705388d79c00418e5c1751159353e3

                                                          SHA1

                                                          aaeafebce5483626ef82813d286511c1f353f861

                                                          SHA256

                                                          697bd270be634688c48210bee7c5111d7897fd71a6af0bbb2141cefd2f8e4a4d

                                                          SHA512

                                                          c1614e79650ab9822c4e175ba528ea4efadc7a6313204e4e69b4a9bd06327fb92f56fba95f2595885b1604ca8d8f6b282ab542988995c674d89901da2bc4186f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                          Filesize

                                                          2KB

                                                          MD5

                                                          c8c4aaa0869fb88fbfa4e79b096453be

                                                          SHA1

                                                          0cce9689c4f9555763649bb243103de528d52d0f

                                                          SHA256

                                                          6d8cf24649023fefd72a3006c18aa4d23b375aaee034729f5bf5dea722cf3278

                                                          SHA512

                                                          c1f09f43101f8494de5dc92d12b18f997ebcc818e36a3adabf62dfdcb5450faf12080868ee072fc0bd30ac8bb6ce2739da8bb73ae8931ca3a8e182f5e6dae864

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                          Filesize

                                                          663B

                                                          MD5

                                                          4bb958b85319f4305089b9742ea577cd

                                                          SHA1

                                                          3ecf10156c2e7ef0f6c03359161e0bee45bec7ea

                                                          SHA256

                                                          51373f89769078a475077a13cda9b39ed92e1b97d5911d416ea83f97586381e1

                                                          SHA512

                                                          73180a749d5a8c8e8b575f4c63616c58139b396cbb6a3dff8e98f8480e8c7ee1cc9bc07ef0da47af5f321287008fec623afd94a7c6f25fe42102794b6d0661b4

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          5KB

                                                          MD5

                                                          44720fd24554d77e6132e1bca7cd2013

                                                          SHA1

                                                          569565598e8bc1148f9dad9b9914bd31c5c3171c

                                                          SHA256

                                                          5412dca8b325882c3e8e7c0a3983f038ca4245ecbdad5be02690ca4d48bfec00

                                                          SHA512

                                                          ca649d983ba7e6f966b1043282ba9a6396e1b862760570db665180851fe5eaf8fca4dc4888f1b1e18a2f69afad7328a380b50dedc7a0cbc0b47fbe6736084dd3

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          a3e16fb59d1b731a08906bf1bc34dcb6

                                                          SHA1

                                                          64945f3d3301abdf3fda5acc0c5fd0acf603d32e

                                                          SHA256

                                                          0920ffe26dae0450c461bebe7606c7cd43c5b326885b09d05370013d0971fb66

                                                          SHA512

                                                          9cbef6c0ff6096c90a727b665a587bd2ce71234fd98ad6eb9be36d234ecc90baabecccaa8125286ba25e1536dbf65362045d04c1a5143ee014d8767c3f395cd1

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                          Filesize

                                                          6KB

                                                          MD5

                                                          5783903ff3683b6e95e5001c142211ae

                                                          SHA1

                                                          5cd722567cf54ae890922f31f40d44b4f060d3d5

                                                          SHA256

                                                          600473b25d78c3c2995c59643690ce046afab0299c01a0e0c760773f2bb0c0fd

                                                          SHA512

                                                          b7f21b5d6568b954815c75bb43929a2d10be5a28a6c6668c40955ec4accdd8f612975c6098651983df0336128c96544e324fa35915fe1f63a65e902d405fbc6d

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          bd376f8b1163661ec76d1fe04e95afa7

                                                          SHA1

                                                          93a55516430670f239d99e4a6b2e0df80771426c

                                                          SHA256

                                                          9dc99e4d5199992a4b2da826596be4a3e0767940ab38a0a542bbcd184805ff1a

                                                          SHA512

                                                          501ce16851c96fc0349b8b302611e5d054b7feb941d8fc40f5cac9d6512dd5591efe2b542801fe926c3e0866b2110a93367fcf1f40935ff413f2048e1a275d34

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          1b862d95a9dde7f58870ffc17fba6a3a

                                                          SHA1

                                                          e395e2640f942104f603d67eb5fd62f87a0f0a79

                                                          SHA256

                                                          730d658b360c8391ff043a2bb9b0ba2fa7f417471cc42ac51efdc578c6306eb2

                                                          SHA512

                                                          86813d9f88e8d9abf9054e642c4111c96201ff9b77e1c7b55a1d9352bb2453fa107441c79a1bee9747c2280190a416d1c461b599f4feb80381c87b326ed9b356

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          98e0db505a8b54abb9f4c788d26b682e

                                                          SHA1

                                                          a0ae38e330df38d09798fb199e02b2163e11d72b

                                                          SHA256

                                                          ac176efd97f5dc085b52ee6d10ddacbd7851c9cea2f39dc3ef70f3b2b126db28

                                                          SHA512

                                                          90b1c0cd46d0b5cdca87c5b4a2955b5eb9412337391d43ca197c0686a790d7cc72b8d294692876be5ee0ac9d17e4af10160014d88089710da3fa5d8ad7b71c1e

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          955c26480019e39abf91a8441228f57c

                                                          SHA1

                                                          fa2e0c0b43f6c85af2154901c2900322553bfd94

                                                          SHA256

                                                          fa8d88f8b3cd0f393775bd7c9945b6fca3f11b430309728c6ac53cf42c7451f5

                                                          SHA512

                                                          af385939be7cca357a6d7d1a4d7c0368c40e91474e274b497661fbbf312c2bfc38b21728ef50bb253a450c476c149988f610c9115f3b3f42beabf62f138d9430

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          052460126c72eb2a2b7e5c6d7130d3ee

                                                          SHA1

                                                          a03e59976ee87abdfc65f6bc1540fd2f8d2bc3ce

                                                          SHA256

                                                          c70c1cda358a894416fe99c738c53b802a0cc0219561a57e9cdb2c71d6bb4e99

                                                          SHA512

                                                          e0dcb4bc5e319289e1fe1ab6f3bc439db939d216ade1fd4bd2871dbde21d8046e1e3bc84d6fdf91c0fa0e5d60c335f83ec0dc16b8bdf8ba4244459bc56f53bf7

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          fb397ed63e756b532278b2b35ebec54c

                                                          SHA1

                                                          ab4f9c3d79a8aed77e3b9fce26d8e7f93b7eb148

                                                          SHA256

                                                          ef9e369d945b86b0da620a2798a7deae7c48798c69d289f6d375997f071e94ee

                                                          SHA512

                                                          6872a92179b3e52d85beee3038b640efcc1014bf190f3f46fcdd9a1fb90b378c89215775a3cf8170150d31f2f83abb413d3348d25a194ce414b4c98a9c52f65a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          042c4cb9d0de1e56832982c522901347

                                                          SHA1

                                                          6d438dfbf5eac48fd4ace7dc624ba456154f5e3e

                                                          SHA256

                                                          7e5f39afb572776254ea6f8667701a9630bba31ae4c2f1a86103d74fab3f3a95

                                                          SHA512

                                                          7217b006fbf26c2fb28d2c8bd60733bf90f108b91565e6843b7069f65a34cfed5e0a7b3320d69508dec086b880dc63e1b214b36547a210c0d0dc4ce4bf3e0eff

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          4af4f0dccb6efcbbe10990c4d5f4dacf

                                                          SHA1

                                                          5bb4e2ca3c8ac6fa6929c0f52bf7f0d03a597aa6

                                                          SHA256

                                                          81c73ec936dab189fe4121e16d72147f68a3055081ca5929875976d9d8fc2fb8

                                                          SHA512

                                                          dc5c227b6b841b203beced7ec23c958d8bb2acd7031f3063d3e786ec4b96c3d6548820e90570c18b7310cb3ccab345232954a5aa7f5caa8816359d1ff30b267b

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57c4d6.TMP
                                                          Filesize

                                                          1KB

                                                          MD5

                                                          7e15a5b0290c5f730df7282aefaa7e80

                                                          SHA1

                                                          7aa6b2dbf3e061ea3d33bf6a5a8e57317dd68393

                                                          SHA256

                                                          6a6afb8b01d3d29ff8f0044c8ba217d3bd85b1a7e4f825784eab33fc3ffa3ea6

                                                          SHA512

                                                          6ae6fcd99fa1163a7349849dffe72a14f7d2830a3cba64c65865892fad691cbc214bf14429f2e3224744216e4fe795885db506ba11b929b3a8e9409ce1924c91

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          46295cac801e5d4857d09837238a6394

                                                          SHA1

                                                          44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                          SHA256

                                                          0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                          SHA512

                                                          8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                          Filesize

                                                          16B

                                                          MD5

                                                          206702161f94c5cd39fadd03f4014d98

                                                          SHA1

                                                          bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                          SHA256

                                                          1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                          SHA512

                                                          0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          5e72c6fe4f0e8cf3b2de52518df8e763

                                                          SHA1

                                                          46d77dac6741541e6bb4cd3312d16283e6203967

                                                          SHA256

                                                          ee634fe9c6701b093d85475456aec428cc6b3b94311cc4f4c638fe2697d724cc

                                                          SHA512

                                                          1c6e2c7a5e1d09be5ee3023098dba01531a42982d5adb79d6af4e6c5668a5f63c89d16eb18a944f3a72839402990b110932d2420d73bce15a7b30517f34a6d1c

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          d08c4ccbdc9758afd88e99fb9f99590a

                                                          SHA1

                                                          fb8255898118627202413120bf8450703ba282b0

                                                          SHA256

                                                          523543c50005845aa916a78db8851366c4d7a956cf47c382a6adff1ae6d3dec2

                                                          SHA512

                                                          7a97d9e134990aaab7b6ba4a94f5acdeef172a6957c37d499a2d9d723916dcbbe3f27ae224aa35377ded987615cd41c74080432bfa64799292064fb2fad288da

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                          Filesize

                                                          12KB

                                                          MD5

                                                          274b919ea806f47ef8db2a192d4413f3

                                                          SHA1

                                                          da40371666f8eeba9ba50d2abdbed0c206248f56

                                                          SHA256

                                                          70a26d403edb02037e443b32d02f907da419460ea1a23ea8344a73537264116c

                                                          SHA512

                                                          03716667b41834e5fbeef92f702e001b06c3163d990ddb82078f552c39c519a676440a70adb5fe2206fd1b1f61704cf7a1f47ed8cc63980994378eff96cd2863

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Media Player\CurrentDatabase_400.wmdb
                                                          Filesize

                                                          768KB

                                                          MD5

                                                          17e814fc343f7c42179ce90d701fb97a

                                                          SHA1

                                                          9890bbac93edc4027659b411cb0030ed32ca99c6

                                                          SHA256

                                                          d45e31009eb87b85b56b26eff18526c3a5893399cf7070c8c73bc1ff2cbf0df1

                                                          SHA512

                                                          ed6e25373caa845e89c308ebdc4787a7e05015ffc16bac0642a39f708a3958c3cbc9ab34f5e21c1cc2a841c7533cbb726360cbe3f3f5dd8a57915971a21ccf26

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows Media\12.0\WMSDKNS.XML
                                                          Filesize

                                                          9KB

                                                          MD5

                                                          7050d5ae8acfbe560fa11073fef8185d

                                                          SHA1

                                                          5bc38e77ff06785fe0aec5a345c4ccd15752560e

                                                          SHA256

                                                          cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b

                                                          SHA512

                                                          a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b

                                                        • C:\Users\Admin\AppData\Local\Temp\v.mp4
                                                          Filesize

                                                          81KB

                                                          MD5

                                                          d2774b188ab5dde3e2df5033a676a0b4

                                                          SHA1

                                                          6e8f668cba211f1c3303e4947676f2fc9e4a1bcc

                                                          SHA256

                                                          95374cf300097872a546d89306374e7cf2676f7a8b4c70274245d2dccfc79443

                                                          SHA512

                                                          3047a831ed9c8690b00763061807e98e15e9534ebc9499e3e5abb938199f9716c0e24a83a13291a8fd5b91a6598aeeef377d6793f6461fc0247ec4bbd901a131

                                                        • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new
                                                          Filesize

                                                          18.4MB

                                                          MD5

                                                          c8757fcf98467ec95021f56aed8f7727

                                                          SHA1

                                                          e9ca1ca31d2d5d9d1f1f544bd632acf7eb2437e8

                                                          SHA256

                                                          4b358a035c5276cfc1fdec067c330dbad7a6722607b13c1c407990e1df6f2059

                                                          SHA512

                                                          b007b3d4ab8a895a539c8c1eda0fa45c4781805e79872faa37da7f8d165917d2db85d1481f48a8eb9847b86c4c7be1139320c21c02a038aed4cd5c51742dce74

                                                        • C:\Users\Admin\Desktop\231041716741250.bat
                                                          Filesize

                                                          318B

                                                          MD5

                                                          b741d0951bc2d29318d75208913ea377

                                                          SHA1

                                                          a13de54ccfbd4ea29d9f78b86615b028bd50d0a5

                                                          SHA256

                                                          595dc1b7a6f1d7933c2d142d773e445dbc7b1a2089243b51193bc7f730b1c8df

                                                          SHA512

                                                          bf7b44ba7f0cfe093b24f26b288b715c0f0910fa7dc5f318edfc5c4fdc8c9b8a3b6ced5b61672ecfa9820ffd054b5bc2650ae0812804d2b3fc901aa06dd3ca14

                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                          Filesize

                                                          933B

                                                          MD5

                                                          7a2726bb6e6a79fb1d092b7f2b688af0

                                                          SHA1

                                                          b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                                          SHA256

                                                          840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                                          SHA512

                                                          4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                                        • C:\Users\Admin\Desktop\@[email protected]
                                                          Filesize

                                                          583B

                                                          MD5

                                                          09eb7790e440ab3204c23a821f63841e

                                                          SHA1

                                                          58dd381f2cc794982fbb1bf0e311dea5daf6d0a2

                                                          SHA256

                                                          14ffa6d6463d9ae34aff1d1a06f3610adea3b3ad0b4d56dcd8ae050acf0833eb

                                                          SHA512

                                                          bae9a8b93d449eddfa48db24823586ba55509a3b359bcc32e1613cc1560536a13570ebc67fe8b9be138e8e2bd43d02981f795961f98f1f937abc146d879e2f07

                                                        • C:\Users\Admin\Desktop\TaskData\Tor\tor.exe
                                                          Filesize

                                                          3.0MB

                                                          MD5

                                                          fe7eb54691ad6e6af77f8a9a0b6de26d

                                                          SHA1

                                                          53912d33bec3375153b7e4e68b78d66dab62671a

                                                          SHA256

                                                          e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                          SHA512

                                                          8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                        • C:\Users\Admin\Desktop\UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR NEXT UR N2XT.txt
                                                          Filesize

                                                          396B

                                                          MD5

                                                          9037ebf0a18a1c17537832bc73739109

                                                          SHA1

                                                          1d951dedfa4c172a1aa1aae096cfb576c1fb1d60

                                                          SHA256

                                                          38c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48

                                                          SHA512

                                                          4fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f

                                                        • C:\Users\Admin\Desktop\b.wnry
                                                          Filesize

                                                          1.4MB

                                                          MD5

                                                          c17170262312f3be7027bc2ca825bf0c

                                                          SHA1

                                                          f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                          SHA256

                                                          d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                          SHA512

                                                          c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                        • C:\Users\Admin\Desktop\c.wnry
                                                          Filesize

                                                          780B

                                                          MD5

                                                          8124a611153cd3aceb85a7ac58eaa25d

                                                          SHA1

                                                          c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                                          SHA256

                                                          0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                                          SHA512

                                                          b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                                        • C:\Users\Admin\Desktop\m.vbs
                                                          Filesize

                                                          197B

                                                          MD5

                                                          94bdc24abf89cb36e00816911e6ae19e

                                                          SHA1

                                                          87335eea1d8eb1d70e715cc88daf248bb1f83021

                                                          SHA256

                                                          e9757f002a632de82ff9bd1283f90bcff2eec4ce6926f8b7e37879ff0c518660

                                                          SHA512

                                                          3bec73a3c6360499bb280aec0562157cda47c8ed11e3b1280c4fb8a457ab48dc1f3aea42d6a0d5c2842d60ca09436da96ef7136c0652d2b5c613fae87799ac0f

                                                        • C:\Users\Admin\Desktop\msg\m_bulgarian.wnry
                                                          Filesize

                                                          46KB

                                                          MD5

                                                          95673b0f968c0f55b32204361940d184

                                                          SHA1

                                                          81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                          SHA256

                                                          40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                          SHA512

                                                          7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                        • C:\Users\Admin\Desktop\msg\m_chinese (simplified).wnry
                                                          Filesize

                                                          53KB

                                                          MD5

                                                          0252d45ca21c8e43c9742285c48e91ad

                                                          SHA1

                                                          5c14551d2736eef3a1c1970cc492206e531703c1

                                                          SHA256

                                                          845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                          SHA512

                                                          1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                        • C:\Users\Admin\Desktop\msg\m_chinese (traditional).wnry
                                                          Filesize

                                                          77KB

                                                          MD5

                                                          2efc3690d67cd073a9406a25005f7cea

                                                          SHA1

                                                          52c07f98870eabace6ec370b7eb562751e8067e9

                                                          SHA256

                                                          5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                          SHA512

                                                          0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                        • C:\Users\Admin\Desktop\msg\m_croatian.wnry
                                                          Filesize

                                                          38KB

                                                          MD5

                                                          17194003fa70ce477326ce2f6deeb270

                                                          SHA1

                                                          e325988f68d327743926ea317abb9882f347fa73

                                                          SHA256

                                                          3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                          SHA512

                                                          dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                        • C:\Users\Admin\Desktop\msg\m_czech.wnry
                                                          Filesize

                                                          39KB

                                                          MD5

                                                          537efeecdfa94cc421e58fd82a58ba9e

                                                          SHA1

                                                          3609456e16bc16ba447979f3aa69221290ec17d0

                                                          SHA256

                                                          5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                          SHA512

                                                          e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                        • C:\Users\Admin\Desktop\msg\m_danish.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          2c5a3b81d5c4715b7bea01033367fcb5

                                                          SHA1

                                                          b548b45da8463e17199daafd34c23591f94e82cd

                                                          SHA256

                                                          a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                          SHA512

                                                          490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                        • C:\Users\Admin\Desktop\msg\m_dutch.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          7a8d499407c6a647c03c4471a67eaad7

                                                          SHA1

                                                          d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                          SHA256

                                                          2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                          SHA512

                                                          608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                        • C:\Users\Admin\Desktop\msg\m_english.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          fe68c2dc0d2419b38f44d83f2fcf232e

                                                          SHA1

                                                          6c6e49949957215aa2f3dfb72207d249adf36283

                                                          SHA256

                                                          26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                          SHA512

                                                          941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                        • C:\Users\Admin\Desktop\msg\m_filipino.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          08b9e69b57e4c9b966664f8e1c27ab09

                                                          SHA1

                                                          2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                          SHA256

                                                          d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                          SHA512

                                                          966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                        • C:\Users\Admin\Desktop\msg\m_finnish.wnry
                                                          Filesize

                                                          37KB

                                                          MD5

                                                          35c2f97eea8819b1caebd23fee732d8f

                                                          SHA1

                                                          e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                          SHA256

                                                          1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                          SHA512

                                                          908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                        • C:\Users\Admin\Desktop\msg\m_french.wnry
                                                          Filesize

                                                          37KB

                                                          MD5

                                                          4e57113a6bf6b88fdd32782a4a381274

                                                          SHA1

                                                          0fccbc91f0f94453d91670c6794f71348711061d

                                                          SHA256

                                                          9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                          SHA512

                                                          4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                        • C:\Users\Admin\Desktop\msg\m_german.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          3d59bbb5553fe03a89f817819540f469

                                                          SHA1

                                                          26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                          SHA256

                                                          2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                          SHA512

                                                          95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                        • C:\Users\Admin\Desktop\msg\m_greek.wnry
                                                          Filesize

                                                          47KB

                                                          MD5

                                                          fb4e8718fea95bb7479727fde80cb424

                                                          SHA1

                                                          1088c7653cba385fe994e9ae34a6595898f20aeb

                                                          SHA256

                                                          e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                          SHA512

                                                          24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                        • C:\Users\Admin\Desktop\msg\m_indonesian.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          3788f91c694dfc48e12417ce93356b0f

                                                          SHA1

                                                          eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                          SHA256

                                                          23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                          SHA512

                                                          b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                        • C:\Users\Admin\Desktop\msg\m_italian.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          30a200f78498990095b36f574b6e8690

                                                          SHA1

                                                          c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                          SHA256

                                                          49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                          SHA512

                                                          c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                        • C:\Users\Admin\Desktop\msg\m_japanese.wnry
                                                          Filesize

                                                          79KB

                                                          MD5

                                                          b77e1221f7ecd0b5d696cb66cda1609e

                                                          SHA1

                                                          51eb7a254a33d05edf188ded653005dc82de8a46

                                                          SHA256

                                                          7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                          SHA512

                                                          f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                        • C:\Users\Admin\Desktop\msg\m_korean.wnry
                                                          Filesize

                                                          89KB

                                                          MD5

                                                          6735cb43fe44832b061eeb3f5956b099

                                                          SHA1

                                                          d636daf64d524f81367ea92fdafa3726c909bee1

                                                          SHA256

                                                          552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                          SHA512

                                                          60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                        • C:\Users\Admin\Desktop\msg\m_latvian.wnry
                                                          Filesize

                                                          40KB

                                                          MD5

                                                          c33afb4ecc04ee1bcc6975bea49abe40

                                                          SHA1

                                                          fbea4f170507cde02b839527ef50b7ec74b4821f

                                                          SHA256

                                                          a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                          SHA512

                                                          0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                        • C:\Users\Admin\Desktop\msg\m_norwegian.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          ff70cc7c00951084175d12128ce02399

                                                          SHA1

                                                          75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                          SHA256

                                                          cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                          SHA512

                                                          f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                        • C:\Users\Admin\Desktop\msg\m_polish.wnry
                                                          Filesize

                                                          38KB

                                                          MD5

                                                          e79d7f2833a9c2e2553c7fe04a1b63f4

                                                          SHA1

                                                          3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                          SHA256

                                                          519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                          SHA512

                                                          e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                        • C:\Users\Admin\Desktop\msg\m_portuguese.wnry
                                                          Filesize

                                                          37KB

                                                          MD5

                                                          fa948f7d8dfb21ceddd6794f2d56b44f

                                                          SHA1

                                                          ca915fbe020caa88dd776d89632d7866f660fc7a

                                                          SHA256

                                                          bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                          SHA512

                                                          0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                        • C:\Users\Admin\Desktop\msg\m_romanian.wnry
                                                          Filesize

                                                          50KB

                                                          MD5

                                                          313e0ececd24f4fa1504118a11bc7986

                                                          SHA1

                                                          e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                          SHA256

                                                          70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                          SHA512

                                                          c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                        • C:\Users\Admin\Desktop\msg\m_russian.wnry
                                                          Filesize

                                                          46KB

                                                          MD5

                                                          452615db2336d60af7e2057481e4cab5

                                                          SHA1

                                                          442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                          SHA256

                                                          02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                          SHA512

                                                          7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                        • C:\Users\Admin\Desktop\msg\m_slovak.wnry
                                                          Filesize

                                                          40KB

                                                          MD5

                                                          c911aba4ab1da6c28cf86338ab2ab6cc

                                                          SHA1

                                                          fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                          SHA256

                                                          e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                          SHA512

                                                          3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                        • C:\Users\Admin\Desktop\msg\m_spanish.wnry
                                                          Filesize

                                                          36KB

                                                          MD5

                                                          8d61648d34cba8ae9d1e2a219019add1

                                                          SHA1

                                                          2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                          SHA256

                                                          72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                          SHA512

                                                          68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                        • C:\Users\Admin\Desktop\msg\m_swedish.wnry
                                                          Filesize

                                                          37KB

                                                          MD5

                                                          c7a19984eb9f37198652eaf2fd1ee25c

                                                          SHA1

                                                          06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                          SHA256

                                                          146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                          SHA512

                                                          43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                        • C:\Users\Admin\Desktop\msg\m_turkish.wnry
                                                          Filesize

                                                          41KB

                                                          MD5

                                                          531ba6b1a5460fc9446946f91cc8c94b

                                                          SHA1

                                                          cc56978681bd546fd82d87926b5d9905c92a5803

                                                          SHA256

                                                          6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                          SHA512

                                                          ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                        • C:\Users\Admin\Desktop\msg\m_vietnamese.wnry
                                                          Filesize

                                                          91KB

                                                          MD5

                                                          8419be28a0dcec3f55823620922b00fa

                                                          SHA1

                                                          2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                          SHA256

                                                          1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                          SHA512

                                                          8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                        • C:\Users\Admin\Desktop\r.wnry
                                                          Filesize

                                                          864B

                                                          MD5

                                                          3e0020fc529b1c2a061016dd2469ba96

                                                          SHA1

                                                          c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                          SHA256

                                                          402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                          SHA512

                                                          5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                        • C:\Users\Admin\Desktop\s.wnry
                                                          Filesize

                                                          2.9MB

                                                          MD5

                                                          ad4c9de7c8c40813f200ba1c2fa33083

                                                          SHA1

                                                          d1af27518d455d432b62d73c6a1497d032f6120e

                                                          SHA256

                                                          e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                          SHA512

                                                          115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                        • C:\Users\Admin\Desktop\t.wnry
                                                          Filesize

                                                          64KB

                                                          MD5

                                                          5dcaac857e695a65f5c3ef1441a73a8f

                                                          SHA1

                                                          7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                          SHA256

                                                          97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                          SHA512

                                                          06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                        • C:\Users\Admin\Desktop\taskdl.exe
                                                          Filesize

                                                          20KB

                                                          MD5

                                                          4fef5e34143e646dbf9907c4374276f5

                                                          SHA1

                                                          47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                          SHA256

                                                          4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                          SHA512

                                                          4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                        • C:\Users\Admin\Desktop\taskse.exe
                                                          Filesize

                                                          20KB

                                                          MD5

                                                          8495400f199ac77853c53b5a3f278f3e

                                                          SHA1

                                                          be5d6279874da315e3080b06083757aad9b32c23

                                                          SHA256

                                                          2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                          SHA512

                                                          0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                        • C:\Users\Admin\Desktop\u.wnry
                                                          Filesize

                                                          240KB

                                                          MD5

                                                          7bf2b57f2a205768755c07f238fb32cc

                                                          SHA1

                                                          45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                          SHA256

                                                          b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                          SHA512

                                                          91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                        • C:\Users\Admin\Downloads\000.zip
                                                          Filesize

                                                          119KB

                                                          MD5

                                                          d113bd83e59586dd8f1843bdb9b98ee0

                                                          SHA1

                                                          6c203d91d5184dade63dbab8aecbdfaa8a5402ab

                                                          SHA256

                                                          9d3fe04d88c401178165f7fbdf307ac0fb690cc5fef8b70ee7f380307d4748f8

                                                          SHA512

                                                          0e763ff972068d2d9946a2659968e0f78945e9bf9a73090ec81f2a6f96ac9b43a240544455068d41afa327035b20b0509bb1ad79a28147b6375ed0c0cf3efec5

                                                        • C:\Users\Admin\Downloads\Happy Antivirus.zip
                                                          Filesize

                                                          1.6MB

                                                          MD5

                                                          974918541aa75f380aa6cb4d8bd3c4bd

                                                          SHA1

                                                          d0a6a3a301cf5330b00281ee8ff04ed9c3455fc7

                                                          SHA256

                                                          d703fc0de3f07684528bc1931479815a4b9cd7b66fedbb753ca21314a6a300d6

                                                          SHA512

                                                          db829bba3372a6e452d03d24e998ee91d28e3816c9d1a8d81330d450b24dc695e15d2612ec69729beafb28d95271ba55b6be8b95dbe7f4b15f4f65bf5b5279b5

                                                        • C:\Users\Admin\Downloads\Happy Antivirus.zip:Zone.Identifier
                                                          Filesize

                                                          232B

                                                          MD5

                                                          ee7b7c35bc1831115b4bbc85df1706fb

                                                          SHA1

                                                          3f1804e6af854a7da5b9bf07ad97ad89b2a96d55

                                                          SHA256

                                                          5ffa269589553d3bb524e6cfe7311bbc726a8796ce97cdca41eab554eed31b3e

                                                          SHA512

                                                          3ae3faf7e3206ecfa22dfa4cf31f528bcd61087e98a08a724ec297e0f13fec55c49b95435ef1bc413c8b84c6fdb92686e870be75cb8909e1cc253bfc3e3c6e5e

                                                        • C:\Users\Admin\Downloads\Hydra.zip
                                                          Filesize

                                                          11KB

                                                          MD5

                                                          357593a30fbf34ce95d7db2a5e71d90a

                                                          SHA1

                                                          153d3e93b95fecf22b9660660d376b0bde042140

                                                          SHA256

                                                          75f0265017e4c7d6df8a9087af92ca3e8f742a4b19ce5539e25f95316f925275

                                                          SHA512

                                                          8e96b7803d11b5a567361be18d24cff46c2e908202c067ac6f25b809589884abc327cecde7a46a0867a2b26888e9b2edce1466e20a5136272883bb60ac245cc1

                                                        • C:\Users\Admin\Downloads\Hydra.zip:Zone.Identifier
                                                          Filesize

                                                          206B

                                                          MD5

                                                          756ab930bd2cf5a231f0a0f42d068489

                                                          SHA1

                                                          4b0f7951b8999db5d0a0bb35edf2d282262817a0

                                                          SHA256

                                                          271010c3c92d4a4d31015636c3952b7d6ef159aa224814555e2893b3c61cb956

                                                          SHA512

                                                          14358c0ae7047668dc84488ec3e3dbc6a5668c3ba9e88009ef47a745c5c2ad8aac19ca6e8efd30fb87f50ca069d9bfc77e51babaed84b661fa4a9fd4dcbafbe3

                                                        • C:\Users\Admin\Downloads\WannaCrypt0r.zip
                                                          Filesize

                                                          3.3MB

                                                          MD5

                                                          e58fdd8b0ce47bcb8ffd89f4499d186d

                                                          SHA1

                                                          b7e2334ac6e1ad75e3744661bb590a2d1da98b03

                                                          SHA256

                                                          283f40e9d550833bec101a24fd6fd6fbd9937ed32a51392e818ffff662a1d30a

                                                          SHA512

                                                          95b6567b373efa6aec6a9bfd7af70ded86f8c72d3e8ba75f756024817815b830f54d18143b0be6de335dd0ca0afe722f88a4684663be5a84946bd30343d43a8c

                                                        • C:\Users\Admin\Downloads\WannaCrypt0r.zip:Zone.Identifier
                                                          Filesize

                                                          232B

                                                          MD5

                                                          bbc2a446a0c175578d33eb44be893fa7

                                                          SHA1

                                                          982d3b26bf1b961fad5c2f524a2f38f71a294321

                                                          SHA256

                                                          8884bbceb8753527904e38c146881435ea53706445c8e530889d001eb1c87405

                                                          SHA512

                                                          2e236e9a0656b4b04f3ea1319fc87517519673d2e6353a07d82216ff9a41798e08df8ce7887f472c039ffea70510cbfc550c5da1c6da357659b2fd0a0ed479b0

                                                        • \??\pipe\LOCAL\crashpad_72_INSEWYNELHJIGEIX
                                                          MD5

                                                          d41d8cd98f00b204e9800998ecf8427e

                                                          SHA1

                                                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                          SHA256

                                                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                          SHA512

                                                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                        • memory/1020-2188-0x000000000B7C0000-0x000000000B7F8000-memory.dmp
                                                          Filesize

                                                          224KB

                                                        • memory/1020-2189-0x000000000B790000-0x000000000B79E000-memory.dmp
                                                          Filesize

                                                          56KB

                                                        • memory/1020-2171-0x0000000000110000-0x00000000007BE000-memory.dmp
                                                          Filesize

                                                          6.7MB

                                                        • memory/1576-411-0x0000000004BC0000-0x0000000004C5C000-memory.dmp
                                                          Filesize

                                                          624KB

                                                        • memory/1576-412-0x0000000004F40000-0x0000000004F96000-memory.dmp
                                                          Filesize

                                                          344KB

                                                        • memory/1576-410-0x00000000000B0000-0x00000000002A2000-memory.dmp
                                                          Filesize

                                                          1.9MB

                                                        • memory/2336-2063-0x000000006EFC0000-0x000000006F1DC000-memory.dmp
                                                          Filesize

                                                          2.1MB

                                                        • memory/2336-2138-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-1970-0x000000006F320000-0x000000006F3A2000-memory.dmp
                                                          Filesize

                                                          520KB

                                                        • memory/2336-2003-0x000000006F210000-0x000000006F292000-memory.dmp
                                                          Filesize

                                                          520KB

                                                        • memory/2336-1999-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2001-0x000000006F2A0000-0x000000006F317000-memory.dmp
                                                          Filesize

                                                          476KB

                                                        • memory/2336-2000-0x000000006F320000-0x000000006F3A2000-memory.dmp
                                                          Filesize

                                                          520KB

                                                        • memory/2336-2009-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2019-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2027-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2033-0x000000006EFC0000-0x000000006F1DC000-memory.dmp
                                                          Filesize

                                                          2.1MB

                                                        • memory/2336-2057-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2005-0x000000006EFC0000-0x000000006F1DC000-memory.dmp
                                                          Filesize

                                                          2.1MB

                                                        • memory/2336-2073-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2002-0x000000006FB30000-0x000000006FB4C000-memory.dmp
                                                          Filesize

                                                          112KB

                                                        • memory/2336-2104-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2110-0x000000006EFC0000-0x000000006F1DC000-memory.dmp
                                                          Filesize

                                                          2.1MB

                                                        • memory/2336-1971-0x000000006EFC0000-0x000000006F1DC000-memory.dmp
                                                          Filesize

                                                          2.1MB

                                                        • memory/2336-1974-0x0000000000BF0000-0x0000000000EEE000-memory.dmp
                                                          Filesize

                                                          3.0MB

                                                        • memory/2336-2004-0x000000006F1E0000-0x000000006F202000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/2336-1972-0x000000006F210000-0x000000006F292000-memory.dmp
                                                          Filesize

                                                          520KB

                                                        • memory/2336-1973-0x000000006F1E0000-0x000000006F202000-memory.dmp
                                                          Filesize

                                                          136KB

                                                        • memory/2636-317-0x0000000004D70000-0x0000000004D7A000-memory.dmp
                                                          Filesize

                                                          40KB

                                                        • memory/2636-316-0x0000000004CC0000-0x0000000004D52000-memory.dmp
                                                          Filesize

                                                          584KB

                                                        • memory/2636-315-0x00000000051D0000-0x0000000005776000-memory.dmp
                                                          Filesize

                                                          5.6MB

                                                        • memory/2636-314-0x0000000000350000-0x0000000000360000-memory.dmp
                                                          Filesize

                                                          64KB

                                                        • memory/4896-534-0x0000000010000000-0x0000000010010000-memory.dmp
                                                          Filesize

                                                          64KB