Resubmissions

30-05-2024 17:32

240530-v4snyagc85 10

Analysis

  • max time kernel
    51s
  • max time network
    53s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-05-2024 17:32

General

  • Target

    https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 9 IoCs
  • Modifies file permissions 1 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 16 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/chronosmiki/RANSOMWARE-WANNACRY-2.0/blob/master/Ransomware.WannaCry.zip
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:404
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa5b833cb8,0x7ffa5b833cc8,0x7ffa5b833cd8
      2⤵
        PID:980
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:2
        2⤵
          PID:4764
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2324 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1552
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:8
          2⤵
            PID:2976
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
            2⤵
              PID:2252
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:1
              2⤵
                PID:752
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4912 /prefetch:8
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                PID:2020
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5184 /prefetch:1
                2⤵
                  PID:3344
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:1
                  2⤵
                    PID:3512
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
                    2⤵
                      PID:3320
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:1
                      2⤵
                        PID:3356
                      • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6132 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:3480
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:1
                        2⤵
                          PID:792
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1912,9940513597232075750,7121371407417586402,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:8
                          2⤵
                          • NTFS ADS
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3420
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:2104
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:2876
                          • C:\Windows\System32\rundll32.exe
                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                            1⤵
                              PID:4648
                            • C:\Users\Admin\Downloads\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe
                              "C:\Users\Admin\Downloads\ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.exe"
                              1⤵
                              • Drops startup file
                              • Sets desktop wallpaper using registry
                              PID:4256
                              • C:\Windows\SysWOW64\attrib.exe
                                attrib +h .
                                2⤵
                                • Views/modifies file attributes
                                PID:1632
                              • C:\Windows\SysWOW64\icacls.exe
                                icacls . /grant Everyone:F /T /C /Q
                                2⤵
                                • Modifies file permissions
                                PID:3364
                              • C:\Users\Admin\Downloads\taskdl.exe
                                taskdl.exe
                                2⤵
                                • Executes dropped EXE
                                PID:1624
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /c 3661717090421.bat
                                2⤵
                                  PID:5084
                                  • C:\Windows\SysWOW64\cscript.exe
                                    cscript.exe //nologo m.vbs
                                    3⤵
                                      PID:4720
                                  • C:\Windows\SysWOW64\attrib.exe
                                    attrib +h +s F:\$RECYCLE
                                    2⤵
                                    • Views/modifies file attributes
                                    PID:4648
                                  • C:\Users\Admin\Downloads\@[email protected]
                                    2⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetWindowsHookEx
                                    PID:4720
                                    • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                      TaskData\Tor\taskhsvc.exe
                                      3⤵
                                      • Executes dropped EXE
                                      • Loads dropped DLL
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:564

                                Network

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  6876cbd342d4d6b236f44f52c50f780f

                                  SHA1

                                  a215cf6a499bfb67a3266d211844ec4c82128d83

                                  SHA256

                                  ca5a6320d94ee74db11e55893a42a52c56c8f067cba35594d507b593d993451e

                                  SHA512

                                  dff3675753b6b733ffa2da73d28a250a52ab29620935960673d77fe2f90d37a273c8c6afdf87db959bdb49f31b69b41f7aa4febac5bbdd43a9706a4dd9705039

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  c1c7e2f451eb3836d23007799bc21d5f

                                  SHA1

                                  11a25f6055210aa7f99d77346b0d4f1dc123ce79

                                  SHA256

                                  429a870d582c77c8a661c8cc3f4afa424ed5faf64ce722f51a6a74f66b21c800

                                  SHA512

                                  2ca40bbbe76488dff4b10cca78a81ecf2e97d75cd65f301da4414d93e08e33f231171d455b0dbf012b2d4735428e835bf3631f678f0ab203383e315da2d23a34

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  1KB

                                  MD5

                                  83b7e000009f6baca0c76142f9ce6836

                                  SHA1

                                  aeb6a4b1157a29365ba4920e79793c31f03827ae

                                  SHA256

                                  4936c1c9852d5b4dc1f4fdb3ee9170989ffe2f17cf735741861c4a49c2accae7

                                  SHA512

                                  cae9ba403fddee6639265e12e5c2b8e32d9a2b0c9c9ff641caecc621e0b8c79a1e7321388f2e82b1735b053b93835301c626c7db42c1b32ec90f2bda5012402a

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  579B

                                  MD5

                                  ed5f4213c17629776cd75510648fc019

                                  SHA1

                                  ebfa685dca9b7c920cd5ad521c03e4ad0ce435b9

                                  SHA256

                                  e969795f0e63ec8a35cdf34d5bc43867ca0825bebfed9734943e69b34ed2ad87

                                  SHA512

                                  71bcc166ae5a48f7a79aa5de7ecc7e10dce22c39240ca9ffe9d0f9340f40fc2a2429529cfee8b2b5d7082efe94921fa7df3454852d5313ff4093bfdffc189627

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  bbe172e5b8efab63965084b638fbbb9f

                                  SHA1

                                  e067b428f1110c7d93434afc684bed56dda3901d

                                  SHA256

                                  32654af9b92f6641bcc648ea6fc0620cfc8d7db9e96ea5973ee21dbe71f115f8

                                  SHA512

                                  6e355b68f653410bd028406e413f932f86d675c739c7fc193f5a57e432f499acabbaf450cbeada96929abbffc4ffed71ea05bc56190c5ad589732af4d5a247ad

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  e3e43bcca8f5bf85660bbe6e49a10b25

                                  SHA1

                                  507530dbdbddc2e6f269ec8b72303fc76c28aa60

                                  SHA256

                                  b6ea9273a483c2aa6b4f4749c4baf1d0c49f370b0b3e12f1b85eee37cd2feade

                                  SHA512

                                  6a1e408ba00e4f4813f7f9a9dbf0ef88306751c9472591e4029c2afc81e617c4f88988c7e80b46bf6e36df900ca3f71f051f629680ff24632e9349af7def85a6

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  e7ec8e445192072a394277c1f44ffb96

                                  SHA1

                                  b0d98f2cebc2eef1cffd9e7cabe9888d6e17c9a6

                                  SHA256

                                  7003316cc3bc8261e4e1a6e6e056764568e306c798e7025fc6a95d55facfa27f

                                  SHA512

                                  7e0b4f92455fee35af42204156b127a00e9762822a52cf35eca9092a42bd68ea4252238d729781f44f4817c49093ee3f196c8bce71734418e39e61a77655b9bb

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                  Filesize

                                  1KB

                                  MD5

                                  e849f02766295d71670449f12974d166

                                  SHA1

                                  8140cae19a33bb3e5f9800b3b5517f5df4b87e7f

                                  SHA256

                                  5a9c9e46233efb6aad06ebc7dd0f4077eebc33a4888d27ca96e2dfd5bd30869d

                                  SHA512

                                  639c5def39785533d5faa56dc244a904c19ca313309e4c4a867ac634aeb002e4c02f9329ee9aa93d0ddb9b151ee0aea93d557fab92be7d2ecd8da93086284946

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe57ba47.TMP
                                  Filesize

                                  1KB

                                  MD5

                                  519ad6c2b48b1437459fada0bf12b6e3

                                  SHA1

                                  d31a6aeafb8b262339023d38201200d0fffbabfe

                                  SHA256

                                  35e7e2ac96f3fd1f07be97f8ff7994dc93f87437641526a23053d830fcfefa25

                                  SHA512

                                  398ee116f4f353e31c2d8e0b75d09865c5af2c2fe6b9eadbcb6f8d4b830cc0cb9288b72bf657ef0a1a5585c7d4382093e424264abd1e07db8dc2e7c082cfd4be

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  206702161f94c5cd39fadd03f4014d98

                                  SHA1

                                  bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                  SHA256

                                  1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                  SHA512

                                  0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  46295cac801e5d4857d09837238a6394

                                  SHA1

                                  44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                  SHA256

                                  0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                  SHA512

                                  8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\previews_opt_out.db
                                  Filesize

                                  16KB

                                  MD5

                                  d926f072b41774f50da6b28384e0fed1

                                  SHA1

                                  237dfa5fa72af61f8c38a1e46618a4de59bd6f10

                                  SHA256

                                  4f7b0e525d4bfc53d5df49589e25a0bccf2fcf6a1a0ca3f94d3285bb9cf0a249

                                  SHA512

                                  a140df6ec0d3099ef374e8f3ece09bf91bc896ac4a1d251799a521543fe9bdea796ba09fa47932bd54fa939118495078f9258557b32c31d3d4011b0666a4723f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  67aa195bfb8de43f8b1ddc0000c1bd97

                                  SHA1

                                  cf735c6337f8f3cf0aaf656cffb5f84fdc5675bd

                                  SHA256

                                  e7e462a2b53fa2a36580fce8ecc90cb48bc2f180acb1e32ee8873c71da8cb85c

                                  SHA512

                                  8f667fb9f3e7b0e5e8d19a83b4db1f60eb3f2c7c392aff80a88cacf4b47a46a02eab5ce993e10113140d9fce32bf978a64cf36522647fb16d73a167c47edb416

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  e1ade14a178f8c3dd1b960dd3206a16c

                                  SHA1

                                  c8645cb38119be3909f53e2fb0b07bbc4bda801b

                                  SHA256

                                  064b40a06430060a027cbb6ea50420164b0fd59fc8f24ee623c1bb424363a435

                                  SHA512

                                  4f893ef21d42efdc92ab7e4735cc2ff24309f1cdca58d3c7ed72553bb0a6bee45972c9a0d34491598fd8dddab6fd125495dccfc10780a220048a804e969e07ba

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  bf63b3a62b2991b4eda05c48312996f1

                                  SHA1

                                  a26395fdf2c413ca4fd6e18cb66cf8434538dd88

                                  SHA256

                                  d576b404cbdda71d29b8f12c823dd02c2a4d51ef58d1ae96d2e3d8c7ddf4abaa

                                  SHA512

                                  651a136f40a69841ed692da4a10df2a1c55b4405f842cb3de41c34aedaddddb10c019a7d6891b938f02f7902ae5cf6fae3067fa84f51d40c9c78692b5b27e2d4

                                • C:\Users\Admin\Downloads\00000000.res
                                  Filesize

                                  136B

                                  MD5

                                  e7d05d6377720c1ecbf82b5ba47fc9a0

                                  SHA1

                                  f9e4b47229b3c4d3292de29f91c33c9cb6324f28

                                  SHA256

                                  2ac490133ea7b89455cb1ad372528c94d92a9d5ce19da5b721aaa998e018d79f

                                  SHA512

                                  6a6ee27a056111ae60f58af771a59ed6246fe532fa810d30708814efa8449e7574c1e957131513adb089380d0cced1d6659340c803d29fecb0774831d7d11cb4

                                • C:\Users\Admin\Downloads\3661717090421.bat
                                  Filesize

                                  322B

                                  MD5

                                  c719f3a51e489e5c9fbb334ecbb45ede

                                  SHA1

                                  5b5585065dd339e1e46f9243d3fe3cb511dc5ce6

                                  SHA256

                                  c67348cacc707decd859789c8ed1e8afdb6eb8753d3941d0ee9ecba2f00500b7

                                  SHA512

                                  b2b0ea3a3701b5d689a5cbcc5c16721cf807304ca02375f33c5b507c1a00655917354e32f6e2b96c081125751498484c974c2d3eaa754d6074c9d55aec8c0164

                                • C:\Users\Admin\Downloads\@[email protected]
                                  Filesize

                                  933B

                                  MD5

                                  7a2726bb6e6a79fb1d092b7f2b688af0

                                  SHA1

                                  b3effadce8b76aee8cd6ce2eccbb8701797468a2

                                  SHA256

                                  840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5

                                  SHA512

                                  4e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54

                                • C:\Users\Admin\Downloads\@[email protected]
                                  Filesize

                                  585B

                                  MD5

                                  84cc10680877d0459adc0cce097664d5

                                  SHA1

                                  f91b9342a725d110cc0a2d9d4d358a8b165261e6

                                  SHA256

                                  a20db10623e18781e712dd7f597f1de5449637fd095e0887b86a1130b0ebab43

                                  SHA512

                                  36a4b99f7932fafe952d104e3fac5a5d8a688a0944a2ded0af25e30ce88f38982dbd1b90d302dba7cc2afd14e43aabf1cf3e5ad61203c24aa9cfc4f7900114c5

                                • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip
                                  Filesize

                                  3.3MB

                                  MD5

                                  efe76bf09daba2c594d2bc173d9b5cf0

                                  SHA1

                                  ba5de52939cb809eae10fdbb7fac47095a9599a7

                                  SHA256

                                  707a9f323556179571bc832e34fa592066b1d5f2cac4a7426fe163597e3e618a

                                  SHA512

                                  4a1df71925cf2eb49c38f07c6a95bea17752b025f0114c6fd81bc0841c1d1f2965b5dda1469e454b9e8207c2e0dfd3df0959e57166620ccff86eeeb5cf855029

                                • C:\Users\Admin\Downloads\Ransomware.WannaCry.zip:Zone.Identifier
                                  Filesize

                                  130B

                                  MD5

                                  41998c0eeb4b01c12ddae5c677457a48

                                  SHA1

                                  7039eacc7878beced6b9306f3d61027801b6da86

                                  SHA256

                                  afeb72160ddac1e40558019376583648196f50463c7fa25cb76f941a43809adc

                                  SHA512

                                  977535f5a02ed934d794f37166ba72687b8113a84041d77a8fa404f28df65ae97b5393c0730d08a67e3e5485559d84de6fd5562b1d93d475c2426d41317ab84b

                                • C:\Users\Admin\Downloads\TaskData\Tor\libevent-2-0-5.dll
                                  Filesize

                                  702KB

                                  MD5

                                  90f50a285efa5dd9c7fddce786bdef25

                                  SHA1

                                  54213da21542e11d656bb65db724105afe8be688

                                  SHA256

                                  77a250e81fdaf9a075b1244a9434c30bf449012c9b647b265fa81a7b0db2513f

                                  SHA512

                                  746422be51031cfa44dd9a6f3569306c34bbe8abf9d2bd1df139d9c938d0cba095c0e05222fd08c8b6deaebef5d3f87569b08fb3261a2d123d983517fb9f43ae

                                • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe
                                  Filesize

                                  3.0MB

                                  MD5

                                  fe7eb54691ad6e6af77f8a9a0b6de26d

                                  SHA1

                                  53912d33bec3375153b7e4e68b78d66dab62671a

                                  SHA256

                                  e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                  SHA512

                                  8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                • C:\Users\Admin\Downloads\b.wnry
                                  Filesize

                                  1.4MB

                                  MD5

                                  c17170262312f3be7027bc2ca825bf0c

                                  SHA1

                                  f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                  SHA256

                                  d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                  SHA512

                                  c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                • C:\Users\Admin\Downloads\c.wnry
                                  Filesize

                                  780B

                                  MD5

                                  8124a611153cd3aceb85a7ac58eaa25d

                                  SHA1

                                  c1d5cd8774261d810dca9b6a8e478d01cd4995d6

                                  SHA256

                                  0ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e

                                  SHA512

                                  b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17

                                • C:\Users\Admin\Downloads\m.vbs
                                  Filesize

                                  201B

                                  MD5

                                  b067df716aac6db38d973d4ad1337b29

                                  SHA1

                                  541edd1ca3047ca46fef38bd810e5f0f938b8ae2

                                  SHA256

                                  3f7ded679522e917f30aacbfb7c688ef477d7886e722731c812dc486195e220f

                                  SHA512

                                  0cbc1b820abf13e225e7a7636ce1e336d758fa54a9ee6aa09dee7a9748a2cf890f45ba55a7a188b69972b396bac37ddb9a98ba202ff2e203b34a75e515c0759c

                                • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry
                                  Filesize

                                  46KB

                                  MD5

                                  95673b0f968c0f55b32204361940d184

                                  SHA1

                                  81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                  SHA256

                                  40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                  SHA512

                                  7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry
                                  Filesize

                                  53KB

                                  MD5

                                  0252d45ca21c8e43c9742285c48e91ad

                                  SHA1

                                  5c14551d2736eef3a1c1970cc492206e531703c1

                                  SHA256

                                  845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                  SHA512

                                  1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry
                                  Filesize

                                  77KB

                                  MD5

                                  2efc3690d67cd073a9406a25005f7cea

                                  SHA1

                                  52c07f98870eabace6ec370b7eb562751e8067e9

                                  SHA256

                                  5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                  SHA512

                                  0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                • C:\Users\Admin\Downloads\msg\m_croatian.wnry
                                  Filesize

                                  38KB

                                  MD5

                                  17194003fa70ce477326ce2f6deeb270

                                  SHA1

                                  e325988f68d327743926ea317abb9882f347fa73

                                  SHA256

                                  3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                  SHA512

                                  dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                • C:\Users\Admin\Downloads\msg\m_czech.wnry
                                  Filesize

                                  39KB

                                  MD5

                                  537efeecdfa94cc421e58fd82a58ba9e

                                  SHA1

                                  3609456e16bc16ba447979f3aa69221290ec17d0

                                  SHA256

                                  5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                  SHA512

                                  e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                • C:\Users\Admin\Downloads\msg\m_danish.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  2c5a3b81d5c4715b7bea01033367fcb5

                                  SHA1

                                  b548b45da8463e17199daafd34c23591f94e82cd

                                  SHA256

                                  a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                  SHA512

                                  490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                • C:\Users\Admin\Downloads\msg\m_dutch.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  7a8d499407c6a647c03c4471a67eaad7

                                  SHA1

                                  d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                  SHA256

                                  2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                  SHA512

                                  608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                • C:\Users\Admin\Downloads\msg\m_english.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  fe68c2dc0d2419b38f44d83f2fcf232e

                                  SHA1

                                  6c6e49949957215aa2f3dfb72207d249adf36283

                                  SHA256

                                  26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                  SHA512

                                  941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                • C:\Users\Admin\Downloads\msg\m_filipino.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  08b9e69b57e4c9b966664f8e1c27ab09

                                  SHA1

                                  2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                  SHA256

                                  d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                  SHA512

                                  966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                • C:\Users\Admin\Downloads\msg\m_finnish.wnry
                                  Filesize

                                  37KB

                                  MD5

                                  35c2f97eea8819b1caebd23fee732d8f

                                  SHA1

                                  e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                  SHA256

                                  1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                  SHA512

                                  908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                • C:\Users\Admin\Downloads\msg\m_french.wnry
                                  Filesize

                                  37KB

                                  MD5

                                  4e57113a6bf6b88fdd32782a4a381274

                                  SHA1

                                  0fccbc91f0f94453d91670c6794f71348711061d

                                  SHA256

                                  9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                  SHA512

                                  4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                • C:\Users\Admin\Downloads\msg\m_german.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  3d59bbb5553fe03a89f817819540f469

                                  SHA1

                                  26781d4b06ff704800b463d0f1fca3afd923a9fe

                                  SHA256

                                  2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                  SHA512

                                  95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                • C:\Users\Admin\Downloads\msg\m_greek.wnry
                                  Filesize

                                  47KB

                                  MD5

                                  fb4e8718fea95bb7479727fde80cb424

                                  SHA1

                                  1088c7653cba385fe994e9ae34a6595898f20aeb

                                  SHA256

                                  e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                  SHA512

                                  24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                • C:\Users\Admin\Downloads\msg\m_indonesian.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  3788f91c694dfc48e12417ce93356b0f

                                  SHA1

                                  eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                  SHA256

                                  23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                  SHA512

                                  b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                • C:\Users\Admin\Downloads\msg\m_italian.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  30a200f78498990095b36f574b6e8690

                                  SHA1

                                  c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                  SHA256

                                  49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                  SHA512

                                  c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                • C:\Users\Admin\Downloads\msg\m_japanese.wnry
                                  Filesize

                                  79KB

                                  MD5

                                  b77e1221f7ecd0b5d696cb66cda1609e

                                  SHA1

                                  51eb7a254a33d05edf188ded653005dc82de8a46

                                  SHA256

                                  7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                  SHA512

                                  f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                • C:\Users\Admin\Downloads\msg\m_korean.wnry
                                  Filesize

                                  89KB

                                  MD5

                                  6735cb43fe44832b061eeb3f5956b099

                                  SHA1

                                  d636daf64d524f81367ea92fdafa3726c909bee1

                                  SHA256

                                  552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                  SHA512

                                  60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                • C:\Users\Admin\Downloads\msg\m_latvian.wnry
                                  Filesize

                                  40KB

                                  MD5

                                  c33afb4ecc04ee1bcc6975bea49abe40

                                  SHA1

                                  fbea4f170507cde02b839527ef50b7ec74b4821f

                                  SHA256

                                  a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                  SHA512

                                  0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                • C:\Users\Admin\Downloads\msg\m_norwegian.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  ff70cc7c00951084175d12128ce02399

                                  SHA1

                                  75ad3b1ad4fb14813882d88e952208c648f1fd18

                                  SHA256

                                  cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                  SHA512

                                  f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                • C:\Users\Admin\Downloads\msg\m_polish.wnry
                                  Filesize

                                  38KB

                                  MD5

                                  e79d7f2833a9c2e2553c7fe04a1b63f4

                                  SHA1

                                  3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                  SHA256

                                  519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                  SHA512

                                  e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                • C:\Users\Admin\Downloads\msg\m_portuguese.wnry
                                  Filesize

                                  37KB

                                  MD5

                                  fa948f7d8dfb21ceddd6794f2d56b44f

                                  SHA1

                                  ca915fbe020caa88dd776d89632d7866f660fc7a

                                  SHA256

                                  bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                  SHA512

                                  0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                • C:\Users\Admin\Downloads\msg\m_romanian.wnry
                                  Filesize

                                  50KB

                                  MD5

                                  313e0ececd24f4fa1504118a11bc7986

                                  SHA1

                                  e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                  SHA256

                                  70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                  SHA512

                                  c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                • C:\Users\Admin\Downloads\msg\m_russian.wnry
                                  Filesize

                                  46KB

                                  MD5

                                  452615db2336d60af7e2057481e4cab5

                                  SHA1

                                  442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                  SHA256

                                  02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                  SHA512

                                  7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                • C:\Users\Admin\Downloads\msg\m_slovak.wnry
                                  Filesize

                                  40KB

                                  MD5

                                  c911aba4ab1da6c28cf86338ab2ab6cc

                                  SHA1

                                  fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                  SHA256

                                  e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                  SHA512

                                  3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                • C:\Users\Admin\Downloads\msg\m_spanish.wnry
                                  Filesize

                                  36KB

                                  MD5

                                  8d61648d34cba8ae9d1e2a219019add1

                                  SHA1

                                  2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                  SHA256

                                  72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                  SHA512

                                  68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                • C:\Users\Admin\Downloads\msg\m_swedish.wnry
                                  Filesize

                                  37KB

                                  MD5

                                  c7a19984eb9f37198652eaf2fd1ee25c

                                  SHA1

                                  06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                  SHA256

                                  146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                  SHA512

                                  43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                • C:\Users\Admin\Downloads\msg\m_turkish.wnry
                                  Filesize

                                  41KB

                                  MD5

                                  531ba6b1a5460fc9446946f91cc8c94b

                                  SHA1

                                  cc56978681bd546fd82d87926b5d9905c92a5803

                                  SHA256

                                  6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                  SHA512

                                  ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry
                                  Filesize

                                  91KB

                                  MD5

                                  8419be28a0dcec3f55823620922b00fa

                                  SHA1

                                  2e4791f9cdfca8abf345d606f313d22b36c46b92

                                  SHA256

                                  1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                  SHA512

                                  8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                • C:\Users\Admin\Downloads\r.wnry
                                  Filesize

                                  864B

                                  MD5

                                  3e0020fc529b1c2a061016dd2469ba96

                                  SHA1

                                  c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                  SHA256

                                  402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                  SHA512

                                  5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                • C:\Users\Admin\Downloads\s.wnry
                                  Filesize

                                  2.9MB

                                  MD5

                                  ad4c9de7c8c40813f200ba1c2fa33083

                                  SHA1

                                  d1af27518d455d432b62d73c6a1497d032f6120e

                                  SHA256

                                  e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                  SHA512

                                  115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                • C:\Users\Admin\Downloads\t.wnry
                                  Filesize

                                  64KB

                                  MD5

                                  5dcaac857e695a65f5c3ef1441a73a8f

                                  SHA1

                                  7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                  SHA256

                                  97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                  SHA512

                                  06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                • C:\Users\Admin\Downloads\taskdl.exe
                                  Filesize

                                  20KB

                                  MD5

                                  4fef5e34143e646dbf9907c4374276f5

                                  SHA1

                                  47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                  SHA256

                                  4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                  SHA512

                                  4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                • C:\Users\Admin\Downloads\taskse.exe
                                  Filesize

                                  20KB

                                  MD5

                                  8495400f199ac77853c53b5a3f278f3e

                                  SHA1

                                  be5d6279874da315e3080b06083757aad9b32c23

                                  SHA256

                                  2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                  SHA512

                                  0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                • C:\Users\Admin\Downloads\u.wnry
                                  Filesize

                                  240KB

                                  MD5

                                  7bf2b57f2a205768755c07f238fb32cc

                                  SHA1

                                  45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                  SHA256

                                  b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                  SHA512

                                  91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                • \??\pipe\LOCAL\crashpad_404_OHGSOUMRHCUEBCRK
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                • memory/564-1806-0x0000000073FE0000-0x0000000074062000-memory.dmp
                                  Filesize

                                  520KB

                                • memory/564-1809-0x0000000073F90000-0x0000000073FB2000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/564-1810-0x0000000000BA0000-0x0000000000E9E000-memory.dmp
                                  Filesize

                                  3.0MB

                                • memory/564-1808-0x0000000073F00000-0x0000000073F82000-memory.dmp
                                  Filesize

                                  520KB

                                • memory/564-1807-0x0000000073CE0000-0x0000000073EFC000-memory.dmp
                                  Filesize

                                  2.1MB

                                • memory/4256-254-0x0000000010000000-0x0000000010010000-memory.dmp
                                  Filesize

                                  64KB