Resubmissions

31-05-2024 02:05

240531-chzw1sbc9v 7

31-05-2024 02:02

240531-cf75lscc92 10

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 02:02

General

  • Target

    4382-melon.html

  • Size

    12KB

  • MD5

    5ca7032b061620bce02b6d17b75ea2f6

  • SHA1

    67ed132c11bafdca665f46c2364cb37ea60b9d3b

  • SHA256

    29c7f97f4a9706d883bca218a584b056f71e6ebf18929eb50e485fae2fe55993

  • SHA512

    cb4f249e7d344ac438ed8b4370a8a8c148fdc63dc3cf5a65da7744813b0cfa60d49f53313ede9d25103e112efa87d1af58083d9ef81bb44ce1ccd5879082e7ea

  • SSDEEP

    192:pU9fYF90qOrU5vY1X/q37ZQK4Nw8vGKdmBrsm6:q1YcKkXCFQK4u8+KdmBYt

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 28 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 28 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\4382-melon.html
    1⤵
    • Enumerates system info in registry
    • Modifies registry class
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5028
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc4d6946f8,0x7ffc4d694708,0x7ffc4d694718
      2⤵
        PID:3616
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2256 /prefetch:2
        2⤵
          PID:2708
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2216
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2916 /prefetch:8
          2⤵
            PID:888
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:1
            2⤵
              PID:3920
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:1
              2⤵
                PID:3980
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4600 /prefetch:1
                2⤵
                  PID:3292
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5216 /prefetch:1
                  2⤵
                    PID:1828
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:1
                    2⤵
                      PID:4404
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                      2⤵
                        PID:2288
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 /prefetch:8
                        2⤵
                          PID:4476
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5048 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1080
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5864 /prefetch:1
                          2⤵
                            PID:5064
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6168 /prefetch:1
                            2⤵
                              PID:2100
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:1
                              2⤵
                                PID:4500
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:1
                                2⤵
                                  PID:4788
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6304 /prefetch:1
                                  2⤵
                                    PID:5500
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6680 /prefetch:1
                                    2⤵
                                      PID:4532
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6808 /prefetch:1
                                      2⤵
                                        PID:5592
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3960 /prefetch:1
                                        2⤵
                                          PID:1936
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6984 /prefetch:1
                                          2⤵
                                            PID:2984
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6956 /prefetch:1
                                            2⤵
                                              PID:5252
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7296 /prefetch:1
                                              2⤵
                                                PID:5372
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6688 /prefetch:1
                                                2⤵
                                                  PID:2448
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7648 /prefetch:1
                                                  2⤵
                                                    PID:684
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6192 /prefetch:1
                                                    2⤵
                                                      PID:4832
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5900 /prefetch:1
                                                      2⤵
                                                        PID:2436
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7632 /prefetch:8
                                                        2⤵
                                                          PID:4928
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4760 /prefetch:8
                                                          2⤵
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4780
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7392 /prefetch:1
                                                          2⤵
                                                            PID:3020
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7512 /prefetch:1
                                                            2⤵
                                                              PID:4136
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7848 /prefetch:1
                                                              2⤵
                                                                PID:2284
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6532 /prefetch:1
                                                                2⤵
                                                                  PID:4608
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7488 /prefetch:1
                                                                  2⤵
                                                                    PID:5432
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7812 /prefetch:1
                                                                    2⤵
                                                                      PID:5772
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5108 /prefetch:2
                                                                      2⤵
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1540
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6444 /prefetch:8
                                                                      2⤵
                                                                        PID:2548
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:1
                                                                        2⤵
                                                                          PID:2056
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6180 /prefetch:8
                                                                          2⤵
                                                                            PID:3892
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2116,18140784052423450623,1411365232571164067,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3484 /prefetch:8
                                                                            2⤵
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:4860
                                                                          • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                            "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                            2⤵
                                                                            • Drops startup file
                                                                            • Executes dropped EXE
                                                                            • Sets desktop wallpaper using registry
                                                                            PID:5200
                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                              attrib +h .
                                                                              3⤵
                                                                              • Views/modifies file attributes
                                                                              PID:5676
                                                                            • C:\Windows\SysWOW64\icacls.exe
                                                                              icacls . /grant Everyone:F /T /C /Q
                                                                              3⤵
                                                                              • Modifies file permissions
                                                                              PID:5680
                                                                            • C:\Users\Admin\Downloads\taskdl.exe
                                                                              taskdl.exe
                                                                              3⤵
                                                                              • Executes dropped EXE
                                                                              PID:3468
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /c 154291717121072.bat
                                                                              3⤵
                                                                                PID:1284
                                                                                • C:\Windows\SysWOW64\cscript.exe
                                                                                  cscript.exe //nologo m.vbs
                                                                                  4⤵
                                                                                    PID:5528
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib +h +s F:\$RECYCLE
                                                                                  3⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:2584
                                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                                  3⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                  PID:696
                                                                                  • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                                    TaskData\Tor\taskhsvc.exe
                                                                                    4⤵
                                                                                    • Executes dropped EXE
                                                                                    • Loads dropped DLL
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    PID:4748
                                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:4160
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib +h .
                                                                                  3⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:4416
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                  3⤵
                                                                                  • Modifies file permissions
                                                                                  PID:1372
                                                                              • C:\Users\Admin\Downloads\WannaCry.EXE
                                                                                "C:\Users\Admin\Downloads\WannaCry.EXE"
                                                                                2⤵
                                                                                • Executes dropped EXE
                                                                                PID:3932
                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                  attrib +h .
                                                                                  3⤵
                                                                                  • Views/modifies file attributes
                                                                                  PID:5340
                                                                                • C:\Windows\SysWOW64\icacls.exe
                                                                                  icacls . /grant Everyone:F /T /C /Q
                                                                                  3⤵
                                                                                  • Modifies file permissions
                                                                                  PID:3688
                                                                            • C:\Windows\System32\CompPkgSrv.exe
                                                                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                              1⤵
                                                                                PID:3220
                                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                1⤵
                                                                                  PID:4860
                                                                                • C:\Windows\System32\rundll32.exe
                                                                                  C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                  1⤵
                                                                                    PID:5328

                                                                                  Network

                                                                                  MITRE ATT&CK Enterprise v15

                                                                                  Replay Monitor

                                                                                  Loading Replay Monitor...

                                                                                  Downloads

                                                                                  • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
                                                                                    Filesize

                                                                                    585B

                                                                                    MD5

                                                                                    4a5d390d9a943a52547efe1e128a7e2d

                                                                                    SHA1

                                                                                    3541220f86ca76701a8878dd8b8df13b8cf59688

                                                                                    SHA256

                                                                                    6f75fa3910d8e8b91c7043fddf016748de985869ba20bf56710926309b717adb

                                                                                    SHA512

                                                                                    47573e17c87e5f255009c7cbf21c1e320723252f0d02abbee8a71dff75f1c4fcee73a419708eda8f526747fe437c5006e8dd73f6fd62438426fdadf0981955b5

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    56641592f6e69f5f5fb06f2319384490

                                                                                    SHA1

                                                                                    6a86be42e2c6d26b7830ad9f4e2627995fd91069

                                                                                    SHA256

                                                                                    02d4984e590e947265474d592e64edde840fdca7eb881eebde3e220a1d883455

                                                                                    SHA512

                                                                                    c75e689b2bbbe07ebf72baf75c56f19c39f45d5593cf47535eb722f95002b3ee418027047c0ee8d63800f499038db5e2c24aff9705d830c7b6eaa290d9adc868

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                                                    Filesize

                                                                                    152B

                                                                                    MD5

                                                                                    612a6c4247ef652299b376221c984213

                                                                                    SHA1

                                                                                    d306f3b16bde39708aa862aee372345feb559750

                                                                                    SHA256

                                                                                    9d8e24c91cff338e56b518a533cb2e49a2803356bbf6e04892fb168a7ce2844a

                                                                                    SHA512

                                                                                    34a14d63abb1e3fe0f9927a94393043d458fe0624843e108d290266f554018e6379cba924cb5388735abdd6c5f1e2e318478a673f3f9b762815a758866d10973

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    ae21c7bac2e718d247dfa615e82d4b3d

                                                                                    SHA1

                                                                                    ba73125c00141ef96b7594becacb54f83de03154

                                                                                    SHA256

                                                                                    2f483e453905c3a5d6ea052ceed2f584809cf5af4a4a80a2b7bc6bb29b46eeea

                                                                                    SHA512

                                                                                    3623a493d4a640e7ff74008402398937bdaee739b275f40fc415316523b0fdc1fce03cae6b38e38a3a70361b0c3173d77542071b3fc58243d63645046e7a9d70

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                                                                    Filesize

                                                                                    120B

                                                                                    MD5

                                                                                    c8bbbae46b73cb2a30e2c3c604a42e16

                                                                                    SHA1

                                                                                    02604b186f250ce62e3ec7f4eebddf0dff857969

                                                                                    SHA256

                                                                                    65872424e1b845d1d30984364d051645592fe2d5bd606572566f0ba481e0b39e

                                                                                    SHA512

                                                                                    c511fd61d905394a6798d59c9127767e109b7df383eacbb29e7177915e507aedf68e036b369ce2eadf04754270b9e6544f403bb9dc6639c64274b6ba3cbc8698

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    cfebdbd859b111cf169730d6bb678bd4

                                                                                    SHA1

                                                                                    c3da5008aabeb46d2cb99774db9c1c57a76f7cf8

                                                                                    SHA256

                                                                                    b348490ed6aa7d14096a8aa67beec6c6739bd947b5fd7b63ae7e7349de183d5d

                                                                                    SHA512

                                                                                    353dc0ac9e600031d2f9226fcdcb5958df9bcd2fcb81a777108e88c48d9063540f96da3b3323f848050ebdcea762d2874df0b10422fb5905cbefca01f7d28973

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    5KB

                                                                                    MD5

                                                                                    3018d70b117925372c5d589b6f6f9e1e

                                                                                    SHA1

                                                                                    143d5e409b4cfa1a81a39d1fce2f18fd43faa181

                                                                                    SHA256

                                                                                    81c47792cf73df8630f3677c3e81786b215d380e069feb4f29b24dcee1fe14a2

                                                                                    SHA512

                                                                                    4d3fecd8a6174c01b4de3fac177637805d3215ff501532a4eea967699fd72d9f3e1d6e15cf2f93cbf93c8c3b6f891ce198bb3d135688e1b251ec024c0f1d8837

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    47e54127cb11f586ebf68207c2c68075

                                                                                    SHA1

                                                                                    22fe2b08521f4a2e95e6d6194b107bc635e76d73

                                                                                    SHA256

                                                                                    ef0bced95ca3fc321d2a11db35dc9e8d02c9a7120286d37e3699bae6374187e1

                                                                                    SHA512

                                                                                    ce038830e428b2babb178ec61b46795932c9ac077c31569bd78409ebbed3793a88d220f1901f59a4ed363a63828313c0aeee1f891aa7d3aee08fda41e3520d4b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    7KB

                                                                                    MD5

                                                                                    6afe5b643034e8834a080eac5309ceda

                                                                                    SHA1

                                                                                    c9830c0296b2ea4e9db3cb54af490f529b4d7397

                                                                                    SHA256

                                                                                    23a5d9afce13b84015d3debae74ba11c89f715ed345a129adb1d506b93e86da0

                                                                                    SHA512

                                                                                    e09a6a83afd87327ef44d07983e4500dfd92168b9ff3d0b895772597c5443fd9c71fd36e39b4913298e838b2c616463f1205985d2cd4e1f96284da520bdabd15

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    8ec25b7a6eab0b0eabd8002232f8d13d

                                                                                    SHA1

                                                                                    3e95f3a0f63fd502883cae1e6f1d0519b8c83504

                                                                                    SHA256

                                                                                    530f4835708d9590141ab72ee506b7fca5c1b22abc425c6de95c5120cdee828d

                                                                                    SHA512

                                                                                    4d2e561b668b1262b12c55de5f215733ff1030993bbfc42dd32df9e34aa863791ef888f585fd7eecac7e92b28d736b79cbebd1cb7370b9095e0e71005286732b

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                                                    Filesize

                                                                                    10KB

                                                                                    MD5

                                                                                    a9622a680f6e85f18afaba60bfb99f85

                                                                                    SHA1

                                                                                    071430e329e947fb5c7319a277903574f444607d

                                                                                    SHA256

                                                                                    853cdd00388016f9c9a4c361e20d9e6548599f4e41577c79bbd8f10ba7b7e2ef

                                                                                    SHA512

                                                                                    f5358e64c8ff6623b9dbcf15c9f00e308e81910a168a563a486905407bf04f8c25ef7a2a68636de5af412079a1f798f9c77c25c28020c58251e658e7011f4732

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                    Filesize

                                                                                    3KB

                                                                                    MD5

                                                                                    497b670ccb08d9fbc72ddd4e3b6e74e1

                                                                                    SHA1

                                                                                    732129402a33526974234ae63fdb7a53750a944b

                                                                                    SHA256

                                                                                    6428ea0b14866d46a40cf3b5932e0a9bdbc089ec1d7f5c10abcd174efdacd3a5

                                                                                    SHA512

                                                                                    d6194281b4ee99d6cea4953224b362a4cb0df5b5941993e9f232da4b955aea80f0411e6066fba62c6036c352105d2c203da6e324e1e5d2bdbf9a062a8d892f6f

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                                                                    Filesize

                                                                                    4KB

                                                                                    MD5

                                                                                    f8419a175ebaa4722c5f99511443e298

                                                                                    SHA1

                                                                                    c6a6c14e4af5604de1e26f76fc884c5c8d6e3c13

                                                                                    SHA256

                                                                                    fae6e3a76a2b267e96d3fba077cb4c3a405e80f70a96de9ccc5d040e01086b15

                                                                                    SHA512

                                                                                    3c9afc92528f00ad60b94791688f7195f8ab90a4122c6a2b590bc832a9c6b7ebea82a0f28c7cde1869dcef8111e23c59e232e2b0e9ae4ba31b5363bdcb0a20d2

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe590016.TMP
                                                                                    Filesize

                                                                                    1KB

                                                                                    MD5

                                                                                    6f87f3a29ac39af69943f038e78061fb

                                                                                    SHA1

                                                                                    14f3e345dafa50eb43273353aa1e8ce92c4d5803

                                                                                    SHA256

                                                                                    bc5589ee1246bd063463ffb46a1e3966b08aa85c3e9119a101c1aaacedbadb8d

                                                                                    SHA512

                                                                                    91f5385588cdfd46d9fe4cec9cf18daeae30aec3d1b7d93c76b176b0e79a269251c7e032157f00432b5e4b987d46dfe2003ab98cdc84d2d104b0f8fe4d04dc2a

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                    Filesize

                                                                                    16B

                                                                                    MD5

                                                                                    206702161f94c5cd39fadd03f4014d98

                                                                                    SHA1

                                                                                    bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                    SHA256

                                                                                    1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                    SHA512

                                                                                    0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                                                    Filesize

                                                                                    16B

                                                                                    MD5

                                                                                    46295cac801e5d4857d09837238a6394

                                                                                    SHA1

                                                                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                    SHA256

                                                                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                    SHA512

                                                                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    12KB

                                                                                    MD5

                                                                                    cc623663bca91359947654f794485769

                                                                                    SHA1

                                                                                    bef4638790c6fb0729da1a606dcd4553bfe742d4

                                                                                    SHA256

                                                                                    3d330f0c08b843ac24f90a0a54ba17ada640439d3b4ea74e723927304b49dc76

                                                                                    SHA512

                                                                                    bb4eb1e1af8f60336729d1eb65cc664720fbe4ce8736bcb8e430c0371c01ed727a56887a68d734afe39f83c377629bfc34253e86976a33f4f3725f1adc9bc68d

                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                                                    Filesize

                                                                                    11KB

                                                                                    MD5

                                                                                    ddc76a5d09d442a685a553aa25a8bc1b

                                                                                    SHA1

                                                                                    0a0b41c41c9341b77518cbf968f5034712476cff

                                                                                    SHA256

                                                                                    a6902ecf53502054ef92c7f545f52076fa7c0ce666e929608af2c89017a804f3

                                                                                    SHA512

                                                                                    183804df4cdeae7d35b4b25775334931b832343b6874bf1f9b2ee091eda6ce4235796347dc181c6fc75a08b6d79e033dab92ece3e30a49c2feb94b1cdfaa35b7

                                                                                  • C:\Users\Admin\Desktop\@[email protected]
                                                                                    Filesize

                                                                                    240KB

                                                                                    MD5

                                                                                    7bf2b57f2a205768755c07f238fb32cc

                                                                                    SHA1

                                                                                    45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                    SHA256

                                                                                    b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                    SHA512

                                                                                    91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                  • C:\Users\Admin\Downloads\@[email protected]
                                                                                    Filesize

                                                                                    933B

                                                                                    MD5

                                                                                    7e6b6da7c61fcb66f3f30166871def5b

                                                                                    SHA1

                                                                                    00f699cf9bbc0308f6e101283eca15a7c566d4f9

                                                                                    SHA256

                                                                                    4a25d98c121bb3bd5b54e0b6a5348f7b09966bffeec30776e5a731813f05d49e

                                                                                    SHA512

                                                                                    e5a56137f325904e0c7de1d0df38745f733652214f0cdb6ef173fa0743a334f95bed274df79469e270c9208e6bdc2e6251ef0cdd81af20fa1897929663e2c7d3

                                                                                  • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe
                                                                                    Filesize

                                                                                    3.0MB

                                                                                    MD5

                                                                                    fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                    SHA1

                                                                                    53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                    SHA256

                                                                                    e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                    SHA512

                                                                                    8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                  • C:\Users\Admin\Downloads\Unconfirmed 124049.crdownload
                                                                                    Filesize

                                                                                    3.4MB

                                                                                    MD5

                                                                                    84c82835a5d21bbcf75a61706d8ab549

                                                                                    SHA1

                                                                                    5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                    SHA256

                                                                                    ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                    SHA512

                                                                                    90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                  • C:\Users\Admin\Downloads\b.wnry
                                                                                    Filesize

                                                                                    1.4MB

                                                                                    MD5

                                                                                    c17170262312f3be7027bc2ca825bf0c

                                                                                    SHA1

                                                                                    f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                    SHA256

                                                                                    d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                    SHA512

                                                                                    c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                  • C:\Users\Admin\Downloads\c.wnry
                                                                                    Filesize

                                                                                    780B

                                                                                    MD5

                                                                                    93f33b83f1f263e2419006d6026e7bc1

                                                                                    SHA1

                                                                                    1a4b36c56430a56af2e0ecabd754bf00067ce488

                                                                                    SHA256

                                                                                    ef0ed0b717d1b956eb6c42ba1f4fd2283cf7c8416bed0afd1e8805ee0502f2b4

                                                                                    SHA512

                                                                                    45bdd1a9a3118ee4d3469ee65a7a8fdb0f9315ca417821db058028ffb0ed145209f975232a9e64aba1c02b9664c854232221eb041d09231c330ae510f638afac

                                                                                  • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry
                                                                                    Filesize

                                                                                    46KB

                                                                                    MD5

                                                                                    95673b0f968c0f55b32204361940d184

                                                                                    SHA1

                                                                                    81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                    SHA256

                                                                                    40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                    SHA512

                                                                                    7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                  • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry
                                                                                    Filesize

                                                                                    53KB

                                                                                    MD5

                                                                                    0252d45ca21c8e43c9742285c48e91ad

                                                                                    SHA1

                                                                                    5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                    SHA256

                                                                                    845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                    SHA512

                                                                                    1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                  • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry
                                                                                    Filesize

                                                                                    77KB

                                                                                    MD5

                                                                                    2efc3690d67cd073a9406a25005f7cea

                                                                                    SHA1

                                                                                    52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                    SHA256

                                                                                    5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                    SHA512

                                                                                    0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                  • C:\Users\Admin\Downloads\msg\m_croatian.wnry
                                                                                    Filesize

                                                                                    38KB

                                                                                    MD5

                                                                                    17194003fa70ce477326ce2f6deeb270

                                                                                    SHA1

                                                                                    e325988f68d327743926ea317abb9882f347fa73

                                                                                    SHA256

                                                                                    3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                    SHA512

                                                                                    dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                  • C:\Users\Admin\Downloads\msg\m_czech.wnry
                                                                                    Filesize

                                                                                    39KB

                                                                                    MD5

                                                                                    537efeecdfa94cc421e58fd82a58ba9e

                                                                                    SHA1

                                                                                    3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                    SHA256

                                                                                    5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                    SHA512

                                                                                    e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                  • C:\Users\Admin\Downloads\msg\m_danish.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    2c5a3b81d5c4715b7bea01033367fcb5

                                                                                    SHA1

                                                                                    b548b45da8463e17199daafd34c23591f94e82cd

                                                                                    SHA256

                                                                                    a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                    SHA512

                                                                                    490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                  • C:\Users\Admin\Downloads\msg\m_dutch.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    7a8d499407c6a647c03c4471a67eaad7

                                                                                    SHA1

                                                                                    d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                    SHA256

                                                                                    2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                    SHA512

                                                                                    608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                  • C:\Users\Admin\Downloads\msg\m_english.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                    SHA1

                                                                                    6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                    SHA256

                                                                                    26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                    SHA512

                                                                                    941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                  • C:\Users\Admin\Downloads\msg\m_filipino.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    08b9e69b57e4c9b966664f8e1c27ab09

                                                                                    SHA1

                                                                                    2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                    SHA256

                                                                                    d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                    SHA512

                                                                                    966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                  • C:\Users\Admin\Downloads\msg\m_finnish.wnry
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    35c2f97eea8819b1caebd23fee732d8f

                                                                                    SHA1

                                                                                    e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                    SHA256

                                                                                    1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                    SHA512

                                                                                    908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                  • C:\Users\Admin\Downloads\msg\m_french.wnry
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    4e57113a6bf6b88fdd32782a4a381274

                                                                                    SHA1

                                                                                    0fccbc91f0f94453d91670c6794f71348711061d

                                                                                    SHA256

                                                                                    9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                    SHA512

                                                                                    4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                  • C:\Users\Admin\Downloads\msg\m_german.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    3d59bbb5553fe03a89f817819540f469

                                                                                    SHA1

                                                                                    26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                    SHA256

                                                                                    2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                    SHA512

                                                                                    95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                  • C:\Users\Admin\Downloads\msg\m_greek.wnry
                                                                                    Filesize

                                                                                    47KB

                                                                                    MD5

                                                                                    fb4e8718fea95bb7479727fde80cb424

                                                                                    SHA1

                                                                                    1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                    SHA256

                                                                                    e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                    SHA512

                                                                                    24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                  • C:\Users\Admin\Downloads\msg\m_indonesian.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    3788f91c694dfc48e12417ce93356b0f

                                                                                    SHA1

                                                                                    eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                    SHA256

                                                                                    23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                    SHA512

                                                                                    b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                  • C:\Users\Admin\Downloads\msg\m_italian.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    30a200f78498990095b36f574b6e8690

                                                                                    SHA1

                                                                                    c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                    SHA256

                                                                                    49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                    SHA512

                                                                                    c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                  • C:\Users\Admin\Downloads\msg\m_japanese.wnry
                                                                                    Filesize

                                                                                    79KB

                                                                                    MD5

                                                                                    b77e1221f7ecd0b5d696cb66cda1609e

                                                                                    SHA1

                                                                                    51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                    SHA256

                                                                                    7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                    SHA512

                                                                                    f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                  • C:\Users\Admin\Downloads\msg\m_korean.wnry
                                                                                    Filesize

                                                                                    89KB

                                                                                    MD5

                                                                                    6735cb43fe44832b061eeb3f5956b099

                                                                                    SHA1

                                                                                    d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                    SHA256

                                                                                    552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                    SHA512

                                                                                    60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                  • C:\Users\Admin\Downloads\msg\m_latvian.wnry
                                                                                    Filesize

                                                                                    40KB

                                                                                    MD5

                                                                                    c33afb4ecc04ee1bcc6975bea49abe40

                                                                                    SHA1

                                                                                    fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                    SHA256

                                                                                    a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                    SHA512

                                                                                    0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                  • C:\Users\Admin\Downloads\msg\m_norwegian.wnry
                                                                                    Filesize

                                                                                    36KB

                                                                                    MD5

                                                                                    ff70cc7c00951084175d12128ce02399

                                                                                    SHA1

                                                                                    75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                    SHA256

                                                                                    cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                    SHA512

                                                                                    f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                  • C:\Users\Admin\Downloads\msg\m_polish.wnry
                                                                                    Filesize

                                                                                    38KB

                                                                                    MD5

                                                                                    e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                    SHA1

                                                                                    3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                    SHA256

                                                                                    519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                    SHA512

                                                                                    e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                  • C:\Users\Admin\Downloads\msg\m_portuguese.wnry
                                                                                    Filesize

                                                                                    37KB

                                                                                    MD5

                                                                                    fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                    SHA1

                                                                                    ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                    SHA256

                                                                                    bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                    SHA512

                                                                                    0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                  • C:\Users\Admin\Downloads\msg\m_romanian.wnry
                                                                                    Filesize

                                                                                    50KB

                                                                                    MD5

                                                                                    313e0ececd24f4fa1504118a11bc7986

                                                                                    SHA1

                                                                                    e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                    SHA256

                                                                                    70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                    SHA512

                                                                                    c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                  • C:\Users\Admin\Downloads\msg\m_russian.wnry
                                                                                    Filesize

                                                                                    46KB

                                                                                    MD5

                                                                                    452615db2336d60af7e2057481e4cab5

                                                                                    SHA1

                                                                                    442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                    SHA256

                                                                                    02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                    SHA512

                                                                                    7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                  • C:\Users\Admin\Downloads\t.wnry
                                                                                    Filesize

                                                                                    64KB

                                                                                    MD5

                                                                                    5dcaac857e695a65f5c3ef1441a73a8f

                                                                                    SHA1

                                                                                    7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                    SHA256

                                                                                    97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                    SHA512

                                                                                    06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                  • \??\pipe\LOCAL\crashpad_5028_TQPAEHHHJDSEXCVC
                                                                                    MD5

                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                    SHA1

                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                    SHA256

                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                    SHA512

                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                  • memory/4748-2248-0x0000000073CA0000-0x0000000073D22000-memory.dmp
                                                                                    Filesize

                                                                                    520KB

                                                                                  • memory/4748-2251-0x0000000073BC0000-0x0000000073BE2000-memory.dmp
                                                                                    Filesize

                                                                                    136KB

                                                                                  • memory/4748-2252-0x0000000000A20000-0x0000000000D1E000-memory.dmp
                                                                                    Filesize

                                                                                    3.0MB

                                                                                  • memory/4748-2249-0x0000000073920000-0x0000000073B3C000-memory.dmp
                                                                                    Filesize

                                                                                    2.1MB

                                                                                  • memory/4748-2250-0x0000000073BF0000-0x0000000073C72000-memory.dmp
                                                                                    Filesize

                                                                                    520KB

                                                                                  • memory/5200-674-0x0000000010000000-0x0000000010010000-memory.dmp
                                                                                    Filesize

                                                                                    64KB