Analysis

  • max time kernel
    199s
  • max time network
    176s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-06-2024 21:59

General

  • Target

    file.html

  • Size

    312KB

  • MD5

    1af29e94c11deb30ab8cb3b0f6661e93

  • SHA1

    318a4623271968b588157943535e395e725bd3c0

  • SHA256

    60bb7ad59498518ca3c0b10bf2d444e59cb75af3dca602570349e87ba4c26e9e

  • SHA512

    053ad42c3e7d47aff9a1d5ad30c43d398da71a98753117852d7337a185933a7c9adb8e161576e90c7e5eb27132674ee7acb40018f658e2187bde8eb2d674dfec

  • SSDEEP

    3072:RiEgAkHnjPIQ6KSEX/iHZPaW+LN7DxRLlzglKIVvw4:5gAkHnjPIQBSEa5PCN7jBIVvw4

Malware Config

Extracted

Path

C:\Users\Admin\Downloads\@[email protected]

Family

wannacry

Ransom Note
Q: What's wrong with my files? A: Ooops, your important files are encrypted. It means you will not be able to access them anymore until they are decrypted. If you follow our instructions, we guarantee that you can decrypt all your files quickly and safely! Let's start decrypting! Q: What do I do? A: First, you need to pay service fees for the decryption. Please send $300 worth of bitcoin to this bitcoin address: 115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn Next, please find an application file named "@[email protected]". It is the decrypt software. Run and follow the instructions! (You may need to disable your antivirus for a while.) Q: How can I trust? A: Don't worry about decryption. We will decrypt your files surely because nobody will trust us if we cheat users. * If you need our assistance, send a message by clicking <Contact Us> on the decryptor window. �
Wallets

115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn

Signatures

  • Wannacry

    WannaCry is a ransomware cryptoworm.

  • Deletes shadow copies 3 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Downloads MZ/PE file
  • Drops startup file 2 IoCs
  • Executes dropped EXE 13 IoCs
  • Loads dropped DLL 7 IoCs
  • Modifies file permissions 1 TTPs 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • NTFS ADS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 55 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of SetWindowsHookEx 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

  • Views/modifies file attributes 1 TTPs 4 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\file.html
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3608
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff76e346f8,0x7fff76e34708,0x7fff76e34718
      2⤵
        PID:1288
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2240 /prefetch:2
        2⤵
          PID:1624
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1168
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:8
          2⤵
            PID:4884
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:1
            2⤵
              PID:2300
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:1
              2⤵
                PID:452
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4696 /prefetch:1
                2⤵
                  PID:868
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:8
                  2⤵
                    PID:3080
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3960
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:1
                    2⤵
                      PID:796
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4624 /prefetch:1
                      2⤵
                        PID:3000
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                        2⤵
                          PID:4044
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:1
                          2⤵
                            PID:4784
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5824 /prefetch:1
                            2⤵
                              PID:4064
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:1
                              2⤵
                                PID:4140
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4808 /prefetch:1
                                2⤵
                                  PID:3084
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:1
                                  2⤵
                                    PID:4792
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:1
                                    2⤵
                                      PID:3644
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5608 /prefetch:8
                                      2⤵
                                        PID:4036
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3716 /prefetch:8
                                        2⤵
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:5064
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1940 /prefetch:1
                                        2⤵
                                          PID:4776
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5460 /prefetch:1
                                          2⤵
                                            PID:4396
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:1
                                            2⤵
                                              PID:4836
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2536 /prefetch:2
                                              2⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              PID:2148
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6316 /prefetch:8
                                              2⤵
                                                PID:4436
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:1
                                                2⤵
                                                  PID:1724
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6692 /prefetch:8
                                                  2⤵
                                                    PID:5064
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6124 /prefetch:1
                                                    2⤵
                                                      PID:960
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6976 /prefetch:8
                                                      2⤵
                                                        PID:684
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2232,15046252482043553632,7027286698439566455,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6208 /prefetch:8
                                                        2⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3000
                                                      • C:\Users\Admin\Downloads\WannaCry (1).EXE
                                                        "C:\Users\Admin\Downloads\WannaCry (1).EXE"
                                                        2⤵
                                                        • Drops startup file
                                                        • Executes dropped EXE
                                                        • Sets desktop wallpaper using registry
                                                        PID:948
                                                        • C:\Windows\SysWOW64\attrib.exe
                                                          attrib +h .
                                                          3⤵
                                                          • Views/modifies file attributes
                                                          PID:744
                                                        • C:\Windows\SysWOW64\icacls.exe
                                                          icacls . /grant Everyone:F /T /C /Q
                                                          3⤵
                                                          • Modifies file permissions
                                                          PID:1836
                                                        • C:\Users\Admin\Downloads\taskdl.exe
                                                          taskdl.exe
                                                          3⤵
                                                          • Executes dropped EXE
                                                          PID:5228
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /c 109281717624896.bat
                                                          3⤵
                                                            PID:5280
                                                            • C:\Windows\SysWOW64\cscript.exe
                                                              cscript.exe //nologo m.vbs
                                                              4⤵
                                                                PID:5412
                                                            • C:\Windows\SysWOW64\attrib.exe
                                                              attrib +h +s F:\$RECYCLE
                                                              3⤵
                                                              • Views/modifies file attributes
                                                              PID:3296
                                                            • C:\Users\Admin\Downloads\@[email protected]
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetWindowsHookEx
                                                              PID:6108
                                                              • C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exe
                                                                TaskData\Tor\taskhsvc.exe
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Loads dropped DLL
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:392
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              cmd.exe /c start /b @[email protected] vs
                                                              3⤵
                                                                PID:6132
                                                                • C:\Users\Admin\Downloads\@[email protected]
                                                                  4⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetWindowsHookEx
                                                                  PID:5128
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    cmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
                                                                    5⤵
                                                                      PID:5904
                                                                      • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                        wmic shadowcopy delete
                                                                        6⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2280
                                                                • C:\Users\Admin\Downloads\taskdl.exe
                                                                  taskdl.exe
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  PID:3960
                                                                • C:\Users\Admin\Downloads\taskse.exe
                                                                  taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                  3⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:4456
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  cmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ppcvxtmedh378" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                  3⤵
                                                                    PID:4220
                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                      reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "ppcvxtmedh378" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f
                                                                      4⤵
                                                                      • Adds Run key to start application
                                                                      • Modifies registry key
                                                                      PID:4088
                                                                  • C:\Users\Admin\Downloads\taskdl.exe
                                                                    taskdl.exe
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    PID:620
                                                                  • C:\Users\Admin\Downloads\taskse.exe
                                                                    taskse.exe C:\Users\Admin\Downloads\@[email protected]
                                                                    3⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1116
                                                                • C:\Users\Admin\Downloads\WannaCry (1).EXE
                                                                  "C:\Users\Admin\Downloads\WannaCry (1).EXE"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:5592
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h .
                                                                    3⤵
                                                                    • Views/modifies file attributes
                                                                    PID:5912
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                    3⤵
                                                                    • Modifies file permissions
                                                                    PID:5920
                                                                • C:\Users\Admin\Downloads\WannaCry (1).EXE
                                                                  "C:\Users\Admin\Downloads\WannaCry (1).EXE"
                                                                  2⤵
                                                                  • Executes dropped EXE
                                                                  PID:6000
                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                    attrib +h .
                                                                    3⤵
                                                                    • Views/modifies file attributes
                                                                    PID:1940
                                                                  • C:\Windows\SysWOW64\icacls.exe
                                                                    icacls . /grant Everyone:F /T /C /Q
                                                                    3⤵
                                                                    • Modifies file permissions
                                                                    PID:4876
                                                              • C:\Windows\System32\CompPkgSrv.exe
                                                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                1⤵
                                                                  PID:3268
                                                                • C:\Windows\System32\CompPkgSrv.exe
                                                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                  1⤵
                                                                    PID:4412
                                                                  • C:\Windows\system32\vssvc.exe
                                                                    C:\Windows\system32\vssvc.exe
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2940
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                    1⤵
                                                                    • Enumerates system info in registry
                                                                    • Modifies data under HKEY_USERS
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    • Suspicious use of SendNotifyMessage
                                                                    PID:1796
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff764cab58,0x7fff764cab68,0x7fff764cab78
                                                                      2⤵
                                                                        PID:1176
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1804 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:2
                                                                        2⤵
                                                                          PID:6140
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:8
                                                                          2⤵
                                                                            PID:5156
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2300 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:8
                                                                            2⤵
                                                                              PID:4160
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3112 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:1
                                                                              2⤵
                                                                                PID:4552
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3144 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:1
                                                                                2⤵
                                                                                  PID:3720
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4300 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:1
                                                                                  2⤵
                                                                                    PID:5600
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4460 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:8
                                                                                    2⤵
                                                                                      PID:384
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4608 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:8
                                                                                      2⤵
                                                                                        PID:4956
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3408 --field-trial-handle=1932,i,3462681870920777598,9198369626210719350,131072 /prefetch:8
                                                                                        2⤵
                                                                                          PID:5688
                                                                                      • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                                                                                        1⤵
                                                                                          PID:5360
                                                                                        • C:\Windows\system32\mspaint.exe
                                                                                          "C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\@[email protected]"
                                                                                          1⤵
                                                                                          • Drops file in Windows directory
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:4824
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService
                                                                                          1⤵
                                                                                            PID:1096

                                                                                          Network

                                                                                          MITRE ATT&CK Enterprise v15

                                                                                          Replay Monitor

                                                                                          Loading Replay Monitor...

                                                                                          Downloads

                                                                                          • C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]

                                                                                            Filesize

                                                                                            585B

                                                                                            MD5

                                                                                            6be9e884665de5a9f0874117b7fb6eeb

                                                                                            SHA1

                                                                                            47fc1813d3f31740167a070c310c92d953c99a72

                                                                                            SHA256

                                                                                            c9bb1bb5675e8d4246281d68a198529e994f936b34f6006dae24fbdce46f89f5

                                                                                            SHA512

                                                                                            d38c60d35a2c825a4a499d072913efe62ed504152f5879522ecf36c4c63860280b20b094609256e258bd1ef40bbf6082291a74209af4e7596b64be8375974160

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            6e05d77afe8836b6f4da98fa9d2a8256

                                                                                            SHA1

                                                                                            a16c8c6099992020c0fc46529d53ef536881ef9c

                                                                                            SHA256

                                                                                            5d2c2059bb9be855a76119fadc04ca5853730e53a4bc9baecec839014783b12d

                                                                                            SHA512

                                                                                            60f001a412de2cf9df2bb9c2106e90862a924e78d08b40fa332e33eaad54af896f7401b08543ea71ddb974defe7b93951459ad2ef593ef06cd87a9c2c86df02b

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                            Filesize

                                                                                            2B

                                                                                            MD5

                                                                                            d751713988987e9331980363e24189ce

                                                                                            SHA1

                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                            SHA256

                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                            SHA512

                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                                                                            Filesize

                                                                                            356B

                                                                                            MD5

                                                                                            392972712693b7d25953d19c8ed5dc25

                                                                                            SHA1

                                                                                            fccbe7df2daac567b8ca8f2ad978236165b3c8b0

                                                                                            SHA256

                                                                                            fbd27392cd9f7cd23ad39fe5c644e67031efe7ee3e3899625b56b20d16d7c7ee

                                                                                            SHA512

                                                                                            7d7c47c82fa08cc1a8980e7aa7252b750b301c68570c28ae69fd97e320ef92575a6834aadcf473a13a73cd07bf1edda4e0cb87a1c68ee449dc3e1125dfc0c6ed

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            74f6f6f70df202d1b410cfdb88395398

                                                                                            SHA1

                                                                                            99d9703129b5eda2b322bd2463c2287dff4f824b

                                                                                            SHA256

                                                                                            d7caffee6bd475178d37b70dee46f73011d1669d07d3f0898dcdda74ea781cd9

                                                                                            SHA512

                                                                                            0fdebd252470c839db07f083572a37c4cb94837ee4b6497e29e93167d02eaf4dbc2b09f8e8e3477fe53997839f8a8fc8aa627bce3b13f8e8dbc53ae4a9d650c7

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                            Filesize

                                                                                            261KB

                                                                                            MD5

                                                                                            e1119dc52664826a8890ad0a2842e086

                                                                                            SHA1

                                                                                            c6b84dcf8c650ecb952a39c1e913d81cd850c6de

                                                                                            SHA256

                                                                                            15e6aff65a505a7f095d999a7e18c01101243dc97f1dcb211133513e44652e91

                                                                                            SHA512

                                                                                            4c2d09b3b16c79f518e5460d73f53a3aedf31c620dfa5f9246b1d2074751c174de86d3b15442e995fa2cb24b5b2d73d4e8a13fab3077a635f8270a7c8778de9a

                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1

                                                                                            Filesize

                                                                                            264KB

                                                                                            MD5

                                                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                                                            SHA1

                                                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                            SHA256

                                                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                            SHA512

                                                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                            Filesize

                                                                                            152B

                                                                                            MD5

                                                                                            a8e767fd33edd97d306efb6905f93252

                                                                                            SHA1

                                                                                            a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                                                                                            SHA256

                                                                                            c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                                                                                            SHA512

                                                                                            07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                            Filesize

                                                                                            152B

                                                                                            MD5

                                                                                            439b5e04ca18c7fb02cf406e6eb24167

                                                                                            SHA1

                                                                                            e0c5bb6216903934726e3570b7d63295b9d28987

                                                                                            SHA256

                                                                                            247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                                                                                            SHA512

                                                                                            d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            ed860fe4f7261ff31b37caf49d77f8dc

                                                                                            SHA1

                                                                                            d62f1e261757664f6650fb262fe932ee6f1e19e3

                                                                                            SHA256

                                                                                            44d7f6076e33a4ab664dd1fe3be2b2df12c023c3c42c35df1b763ab3e1d1e37c

                                                                                            SHA512

                                                                                            382ed5115fffa6f39de27dd8bbab0cec6aca56654b9baaede7436dc0092abe681612dcc9e36b73866ab6b30df2ad1ba4004e209ef0fc39d62481f3bebbbdc839

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                            Filesize

                                                                                            3KB

                                                                                            MD5

                                                                                            5bd6e03d5b82dcbef16613a44f192bf1

                                                                                            SHA1

                                                                                            0221393ddbb4bd171ad5895495d3a862e5b03dd6

                                                                                            SHA256

                                                                                            e7fb085ed55e8adab5a049b27dd9a530098fef253f7658f7baef45b5d3f5e39e

                                                                                            SHA512

                                                                                            7c48b4832361ad3552e52a053cd2bbe7813193200875f632abd89f2032b3c323ba77b0295a540a935752d21e9cfbbe19b7d0976959929cf5343536cf15229d59

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            9fc261a45929b5022d70e66ef30c35f6

                                                                                            SHA1

                                                                                            234007d294c6d3c6b8f1f620c1b4399fabcdb808

                                                                                            SHA256

                                                                                            415f5bc309144f8768fb53fcea187e0b5901aff809444c8f64a179b3de0a5b84

                                                                                            SHA512

                                                                                            f743e41824dc1960699efb3c315b2358a281f3e7e4f31f1fb25b79510fbf56c57c9607de266f77be1a2acfa615bd42e804797a9950c5b7e5f47c454b6ffd325f

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            5KB

                                                                                            MD5

                                                                                            6ba51929b3420c1e4e4158448e1e7a5a

                                                                                            SHA1

                                                                                            0ed0418397ce1951c105c81ab53c81313e94c32e

                                                                                            SHA256

                                                                                            ca027a2f86418d87c9f8905b18c34bd76f5d72942357d916da0b43fb634dc487

                                                                                            SHA512

                                                                                            588acd08136ec632b2eeb2325cec59cd9a2455fb0b9294b77721437ceb23b0f43c4b4fe2a465ece6ddb65256fd62c5dccf3172f4c7d2f000e3b6ec4a751c7ed3

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            05dc402c07d67c1e7bdf77982d545983

                                                                                            SHA1

                                                                                            1edf8e1cf710d6ca0021db011a27c00cab20d105

                                                                                            SHA256

                                                                                            984e349f01b5c023df350a91d9caba71a756ad810bda79dde102ca337c4e2957

                                                                                            SHA512

                                                                                            f89edaef15cb3a60c72ec372c476827a5617bce0d773018ac6d50bcfcd44f7a158c94492f4c54d9c9e5bf9678c1766af973ef0debcdeecf7062feb91e8a4b457

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            60876f731ec3c42dccdccfcbf1518123

                                                                                            SHA1

                                                                                            f5436e816d3a26ff613c2376bf8cbf6489dbb0bb

                                                                                            SHA256

                                                                                            085b1292c6ae54190d7d6b9f4fca237a9e074ec12adc2ec36e8d605484ffb94d

                                                                                            SHA512

                                                                                            a8506fbdfb1ebaec2ed2b193aa1d83c0332a81d4aeb85e3b78ba7bfe2038c10534a21dd1d1eac23a594641d345b9cb5223ac5733a778ea4ff88103dcc92cce7c

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            4e503e7c341e7c8a1ea7bd95da52842e

                                                                                            SHA1

                                                                                            36892043b7c3d0a73b17ce5abc3f6d4becd2ec85

                                                                                            SHA256

                                                                                            807ea4ac9cb86187afc4fcf4ceabf0776c80d2a6ff06003fa313a1694f7c3785

                                                                                            SHA512

                                                                                            1573cb77c5eb009dc2bddbbf525f65cd4f7562185a0bfae6723e48657015ca68bbca5bc2e5dd91cde987988173e63665308213377be7befdd7c2e4207fd71f83

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                            Filesize

                                                                                            7KB

                                                                                            MD5

                                                                                            44b6495c5b337de100f038a11bb2b76a

                                                                                            SHA1

                                                                                            332ef9e552bf1dec238214f9aa2cae3bb1c828fc

                                                                                            SHA256

                                                                                            c7c280818e143a8c3926f0d087e8abe86f965fd62006cf1e84975b43f4bc1c15

                                                                                            SHA512

                                                                                            f99cb87ee52c607c721f5b46ea41824f133757d130ed2c05f3f59b3f74ac4b2241de5dd7161357f98ea3a0a40749e561e49dc517f04e260ab42444381a5bbc0b

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                            Filesize

                                                                                            1KB

                                                                                            MD5

                                                                                            541fdbd4bd43402e6da0e3675643d52e

                                                                                            SHA1

                                                                                            198c69e4d618daecff79404afd2458293a580f73

                                                                                            SHA256

                                                                                            a921bbc3e2d5e101e4521e00c1a018cdb2b8ebbfa95ccef90facf954d6b5e3de

                                                                                            SHA512

                                                                                            eb4ddbd2d716835e93ce8e673bd85922670cdcc741fb76f1bcba2c51cf92a52c46a95be3a77d1d1bfa8cabd39e2508614fd34850fe27a36886157b4af4ed821e

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                                                                            Filesize

                                                                                            2KB

                                                                                            MD5

                                                                                            d254ab7dd276bba269954e4efa02809f

                                                                                            SHA1

                                                                                            8069fbea0693fd73e56517cb6eb8d97c1242f8c0

                                                                                            SHA256

                                                                                            a375e8d14ba16a54b523ed373a441bfc8dbad75e4d9a1cb9265a784911e57202

                                                                                            SHA512

                                                                                            ebec15df8d8400d50622fcca2a4bf8ba778e5b113392a8f98224737dd610944eaa544d781bd2d639c27c09ed69f38fca2d7897cf8ed812ce9268ff5554672929

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe594174.TMP

                                                                                            Filesize

                                                                                            538B

                                                                                            MD5

                                                                                            872fc093d3f95cd61a220ac6049931ad

                                                                                            SHA1

                                                                                            867d1a8cf9010f59a22b8bdc8c9d39c4145c9742

                                                                                            SHA256

                                                                                            724ac16baf288120dd6a3f74f3a4535522ad67b5e25d71f28974a5153375d4d5

                                                                                            SHA512

                                                                                            96ab28e5a39003870a852cec18dbda2e285feb6248d912ff7a9892914295115935c2b7cfa5d1ed6c408b7b94ca9c269193b7373fd41164764268fa82fb48c961

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\a4b16814-c32b-4624-8f25-26527063ee7c.tmp

                                                                                            Filesize

                                                                                            6KB

                                                                                            MD5

                                                                                            3f2611790f98cb02e547697347b3158c

                                                                                            SHA1

                                                                                            0f9b27ba8d7b7ee4afb27edc5b9ac8285b49086e

                                                                                            SHA256

                                                                                            26e774bd0d8e6901fb3a48b70ecbfd782e3855a396649a181480796ccc2e14e6

                                                                                            SHA512

                                                                                            fa97ea69ada48cb7ffac4851dfd95e8b88870a1a0ee5b792b516759196ea760dfb87d10a2680fd204fd725eefecc4cbe001149ee4eaf379f1bd5e1d90a3581b8

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                            Filesize

                                                                                            16B

                                                                                            MD5

                                                                                            46295cac801e5d4857d09837238a6394

                                                                                            SHA1

                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                            SHA256

                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                            SHA512

                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                                                                            Filesize

                                                                                            16B

                                                                                            MD5

                                                                                            206702161f94c5cd39fadd03f4014d98

                                                                                            SHA1

                                                                                            bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                            SHA256

                                                                                            1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                            SHA512

                                                                                            0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                            Filesize

                                                                                            12KB

                                                                                            MD5

                                                                                            e8af0ef1cfbab7c844c895c9f0413d85

                                                                                            SHA1

                                                                                            a0568b423d734e9da1fd2cebd2380ed080ebe9b3

                                                                                            SHA256

                                                                                            39aeff89c9817f5a2aa202a687168c5c6883a9103bea7963da14c6eca40dbd10

                                                                                            SHA512

                                                                                            132d44cea3bd25f35d816d34a45135a5a9b7a4a206fe6d3a70c25f5d51315aca2cbde0d5327d3a87910c841e59b8d9ec621561c4f0b6f805c58ab7fabd91807a

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                            Filesize

                                                                                            12KB

                                                                                            MD5

                                                                                            48bf92330c007c404e1d10ead5564807

                                                                                            SHA1

                                                                                            71b88fd6506326032cbf490509a427f6701cc09e

                                                                                            SHA256

                                                                                            aac574cd48269b8771eb0b3b997a8a66049707961b83ed769d1e0329d21c2e82

                                                                                            SHA512

                                                                                            5d78488261077dc1a9ab5389df4b025a33da27c7b37fb859d9f905f47ed41ef1e9795252e1a24dd6c0bbb0fbec2548a8eaf8b5285ebac5dab7d314d081a4deff

                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                            Filesize

                                                                                            11KB

                                                                                            MD5

                                                                                            c3890ec1602bc7eb2fdc096b5f693894

                                                                                            SHA1

                                                                                            af8453439a0e0bb3d5fca00626f9a120c7a9bfbf

                                                                                            SHA256

                                                                                            e9c02d553b58097e434f665d6c29a8e4c5d21b59a63f808289b1905eb4b39a68

                                                                                            SHA512

                                                                                            24be933e4231b1329dda5f75dc3ec0936137ce484118126e33962bd96daa2145411126a21853b3ac9a10d9d0e4c651db64ce0e953739b29a6e14780841439885

                                                                                          • C:\Users\Admin\Downloads\@[email protected]

                                                                                            Filesize

                                                                                            933B

                                                                                            MD5

                                                                                            f97d2e6f8d820dbd3b66f21137de4f09

                                                                                            SHA1

                                                                                            596799b75b5d60aa9cd45646f68e9c0bd06df252

                                                                                            SHA256

                                                                                            0e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a

                                                                                            SHA512

                                                                                            efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0

                                                                                          • C:\Users\Admin\Downloads\@[email protected]

                                                                                            Filesize

                                                                                            240KB

                                                                                            MD5

                                                                                            7bf2b57f2a205768755c07f238fb32cc

                                                                                            SHA1

                                                                                            45356a9dd616ed7161a3b9192e2f318d0ab5ad10

                                                                                            SHA256

                                                                                            b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25

                                                                                            SHA512

                                                                                            91a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9

                                                                                          • C:\Users\Admin\Downloads\TaskData\Tor\tor.exe

                                                                                            Filesize

                                                                                            3.0MB

                                                                                            MD5

                                                                                            fe7eb54691ad6e6af77f8a9a0b6de26d

                                                                                            SHA1

                                                                                            53912d33bec3375153b7e4e68b78d66dab62671a

                                                                                            SHA256

                                                                                            e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb

                                                                                            SHA512

                                                                                            8ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f

                                                                                          • C:\Users\Admin\Downloads\Unconfirmed 290745.crdownload

                                                                                            Filesize

                                                                                            3.4MB

                                                                                            MD5

                                                                                            84c82835a5d21bbcf75a61706d8ab549

                                                                                            SHA1

                                                                                            5ff465afaabcbf0150d1a3ab2c2e74f3a4426467

                                                                                            SHA256

                                                                                            ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa

                                                                                            SHA512

                                                                                            90723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244

                                                                                          • C:\Users\Admin\Downloads\b.wnry

                                                                                            Filesize

                                                                                            1.4MB

                                                                                            MD5

                                                                                            c17170262312f3be7027bc2ca825bf0c

                                                                                            SHA1

                                                                                            f19eceda82973239a1fdc5826bce7691e5dcb4fb

                                                                                            SHA256

                                                                                            d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa

                                                                                            SHA512

                                                                                            c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c

                                                                                          • C:\Users\Admin\Downloads\c.wnry

                                                                                            Filesize

                                                                                            780B

                                                                                            MD5

                                                                                            383a85eab6ecda319bfddd82416fc6c2

                                                                                            SHA1

                                                                                            2a9324e1d02c3e41582bf5370043d8afeb02ba6f

                                                                                            SHA256

                                                                                            079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21

                                                                                            SHA512

                                                                                            c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252

                                                                                          • C:\Users\Admin\Downloads\msg\m_bulgarian.wnry

                                                                                            Filesize

                                                                                            46KB

                                                                                            MD5

                                                                                            95673b0f968c0f55b32204361940d184

                                                                                            SHA1

                                                                                            81e427d15a1a826b93e91c3d2fa65221c8ca9cff

                                                                                            SHA256

                                                                                            40b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd

                                                                                            SHA512

                                                                                            7601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92

                                                                                          • C:\Users\Admin\Downloads\msg\m_chinese (simplified).wnry

                                                                                            Filesize

                                                                                            53KB

                                                                                            MD5

                                                                                            0252d45ca21c8e43c9742285c48e91ad

                                                                                            SHA1

                                                                                            5c14551d2736eef3a1c1970cc492206e531703c1

                                                                                            SHA256

                                                                                            845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a

                                                                                            SHA512

                                                                                            1bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755

                                                                                          • C:\Users\Admin\Downloads\msg\m_chinese (traditional).wnry

                                                                                            Filesize

                                                                                            77KB

                                                                                            MD5

                                                                                            2efc3690d67cd073a9406a25005f7cea

                                                                                            SHA1

                                                                                            52c07f98870eabace6ec370b7eb562751e8067e9

                                                                                            SHA256

                                                                                            5c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a

                                                                                            SHA512

                                                                                            0766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c

                                                                                          • C:\Users\Admin\Downloads\msg\m_croatian.wnry

                                                                                            Filesize

                                                                                            38KB

                                                                                            MD5

                                                                                            17194003fa70ce477326ce2f6deeb270

                                                                                            SHA1

                                                                                            e325988f68d327743926ea317abb9882f347fa73

                                                                                            SHA256

                                                                                            3f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171

                                                                                            SHA512

                                                                                            dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c

                                                                                          • C:\Users\Admin\Downloads\msg\m_czech.wnry

                                                                                            Filesize

                                                                                            39KB

                                                                                            MD5

                                                                                            537efeecdfa94cc421e58fd82a58ba9e

                                                                                            SHA1

                                                                                            3609456e16bc16ba447979f3aa69221290ec17d0

                                                                                            SHA256

                                                                                            5afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150

                                                                                            SHA512

                                                                                            e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b

                                                                                          • C:\Users\Admin\Downloads\msg\m_danish.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            2c5a3b81d5c4715b7bea01033367fcb5

                                                                                            SHA1

                                                                                            b548b45da8463e17199daafd34c23591f94e82cd

                                                                                            SHA256

                                                                                            a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6

                                                                                            SHA512

                                                                                            490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3

                                                                                          • C:\Users\Admin\Downloads\msg\m_dutch.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            7a8d499407c6a647c03c4471a67eaad7

                                                                                            SHA1

                                                                                            d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b

                                                                                            SHA256

                                                                                            2c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c

                                                                                            SHA512

                                                                                            608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12

                                                                                          • C:\Users\Admin\Downloads\msg\m_english.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            fe68c2dc0d2419b38f44d83f2fcf232e

                                                                                            SHA1

                                                                                            6c6e49949957215aa2f3dfb72207d249adf36283

                                                                                            SHA256

                                                                                            26fd072fda6e12f8c2d3292086ef0390785efa2c556e2a88bd4673102af703e5

                                                                                            SHA512

                                                                                            941fa0a1f6a5756ed54260994db6158a7ebeb9e18b5c8ca2f6530c579bc4455918df0b38c609f501ca466b3cc067b40e4b861ad6513373b483b36338ae20a810

                                                                                          • C:\Users\Admin\Downloads\msg\m_filipino.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            08b9e69b57e4c9b966664f8e1c27ab09

                                                                                            SHA1

                                                                                            2da1025bbbfb3cd308070765fc0893a48e5a85fa

                                                                                            SHA256

                                                                                            d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324

                                                                                            SHA512

                                                                                            966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4

                                                                                          • C:\Users\Admin\Downloads\msg\m_finnish.wnry

                                                                                            Filesize

                                                                                            37KB

                                                                                            MD5

                                                                                            35c2f97eea8819b1caebd23fee732d8f

                                                                                            SHA1

                                                                                            e354d1cc43d6a39d9732adea5d3b0f57284255d2

                                                                                            SHA256

                                                                                            1adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e

                                                                                            SHA512

                                                                                            908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf

                                                                                          • C:\Users\Admin\Downloads\msg\m_french.wnry

                                                                                            Filesize

                                                                                            37KB

                                                                                            MD5

                                                                                            4e57113a6bf6b88fdd32782a4a381274

                                                                                            SHA1

                                                                                            0fccbc91f0f94453d91670c6794f71348711061d

                                                                                            SHA256

                                                                                            9bd38110e6523547aed50617ddc77d0920d408faeed2b7a21ab163fda22177bc

                                                                                            SHA512

                                                                                            4f1918a12269c654d44e9d394bc209ef0bc32242be8833a2fba437b879125177e149f56f2fb0c302330dec328139b34982c04b3fefb045612b6cc9f83ec85aa9

                                                                                          • C:\Users\Admin\Downloads\msg\m_german.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            3d59bbb5553fe03a89f817819540f469

                                                                                            SHA1

                                                                                            26781d4b06ff704800b463d0f1fca3afd923a9fe

                                                                                            SHA256

                                                                                            2adc900fafa9938d85ce53cb793271f37af40cf499bcc454f44975db533f0b61

                                                                                            SHA512

                                                                                            95719ae80589f71209bb3cb953276538040e7111b994d757b0a24283aefe27aadbbe9eef3f1f823ce4cabc1090946d4a2a558607ac6cac6faca5971529b34dac

                                                                                          • C:\Users\Admin\Downloads\msg\m_greek.wnry

                                                                                            Filesize

                                                                                            47KB

                                                                                            MD5

                                                                                            fb4e8718fea95bb7479727fde80cb424

                                                                                            SHA1

                                                                                            1088c7653cba385fe994e9ae34a6595898f20aeb

                                                                                            SHA256

                                                                                            e13cc9b13aa5074dc45d50379eceb17ee39a0c2531ab617d93800fe236758ca9

                                                                                            SHA512

                                                                                            24db377af1569e4e2b2ebccec42564cea95a30f1ff43bcaf25a692f99567e027bcef4aacef008ec5f64ea2eef0c04be88d2b30bcadabb3919b5f45a6633940cb

                                                                                          • C:\Users\Admin\Downloads\msg\m_indonesian.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            3788f91c694dfc48e12417ce93356b0f

                                                                                            SHA1

                                                                                            eb3b87f7f654b604daf3484da9e02ca6c4ea98b7

                                                                                            SHA256

                                                                                            23e5e738aad10fb8ef89aa0285269aff728070080158fd3e7792fe9ed47c51f4

                                                                                            SHA512

                                                                                            b7dd9e6dc7c2d023ff958caf132f0544c76fae3b2d8e49753257676cc541735807b4befdf483bcae94c2dcde3c878c783b4a89dca0fecbc78f5bbf7c356f35cd

                                                                                          • C:\Users\Admin\Downloads\msg\m_italian.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            30a200f78498990095b36f574b6e8690

                                                                                            SHA1

                                                                                            c4b1b3c087bd12b063e98bca464cd05f3f7b7882

                                                                                            SHA256

                                                                                            49f2c739e7d9745c0834dc817a71bf6676ccc24a4c28dcddf8844093aab3df07

                                                                                            SHA512

                                                                                            c0da2aae82c397f6943a0a7b838f60eeef8f57192c5f498f2ecf05db824cfeb6d6ca830bf3715da7ee400aa8362bd64dc835298f3f0085ae7a744e6e6c690511

                                                                                          • C:\Users\Admin\Downloads\msg\m_japanese.wnry

                                                                                            Filesize

                                                                                            79KB

                                                                                            MD5

                                                                                            b77e1221f7ecd0b5d696cb66cda1609e

                                                                                            SHA1

                                                                                            51eb7a254a33d05edf188ded653005dc82de8a46

                                                                                            SHA256

                                                                                            7e491e7b48d6e34f916624c1cda9f024e86fcbec56acda35e27fa99d530d017e

                                                                                            SHA512

                                                                                            f435fd67954787e6b87460db026759410fbd25b2f6ea758118749c113a50192446861a114358443a129be817020b50f21d27b1ebd3d22c7be62082e8b45223fc

                                                                                          • C:\Users\Admin\Downloads\msg\m_korean.wnry

                                                                                            Filesize

                                                                                            89KB

                                                                                            MD5

                                                                                            6735cb43fe44832b061eeb3f5956b099

                                                                                            SHA1

                                                                                            d636daf64d524f81367ea92fdafa3726c909bee1

                                                                                            SHA256

                                                                                            552aa0f82f37c9601114974228d4fc54f7434fe3ae7a276ef1ae98a0f608f1d0

                                                                                            SHA512

                                                                                            60272801909dbba21578b22c49f6b0ba8cd0070f116476ff35b3ac8347b987790e4cc0334724244c4b13415a246e77a577230029e4561ae6f04a598c3f536c7e

                                                                                          • C:\Users\Admin\Downloads\msg\m_latvian.wnry

                                                                                            Filesize

                                                                                            40KB

                                                                                            MD5

                                                                                            c33afb4ecc04ee1bcc6975bea49abe40

                                                                                            SHA1

                                                                                            fbea4f170507cde02b839527ef50b7ec74b4821f

                                                                                            SHA256

                                                                                            a0356696877f2d94d645ae2df6ce6b370bd5c0d6db3d36def44e714525de0536

                                                                                            SHA512

                                                                                            0d435f0836f61a5ff55b78c02fa47b191e5807a79d8a6e991f3115743df2141b3db42ba8bdad9ad259e12f5800828e9e72d7c94a6a5259312a447d669b03ec44

                                                                                          • C:\Users\Admin\Downloads\msg\m_norwegian.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            ff70cc7c00951084175d12128ce02399

                                                                                            SHA1

                                                                                            75ad3b1ad4fb14813882d88e952208c648f1fd18

                                                                                            SHA256

                                                                                            cb5da96b3dfcf4394713623dbf3831b2a0b8be63987f563e1c32edeb74cb6c3a

                                                                                            SHA512

                                                                                            f01df3256d49325e5ec49fd265aa3f176020c8ffec60eb1d828c75a3fa18ff8634e1de824d77dfdd833768acff1f547303104620c70066a2708654a07ef22e19

                                                                                          • C:\Users\Admin\Downloads\msg\m_polish.wnry

                                                                                            Filesize

                                                                                            38KB

                                                                                            MD5

                                                                                            e79d7f2833a9c2e2553c7fe04a1b63f4

                                                                                            SHA1

                                                                                            3d9f56d2381b8fe16042aa7c4feb1b33f2baebff

                                                                                            SHA256

                                                                                            519ad66009a6c127400c6c09e079903223bd82ecc18ad71b8e5cd79f5f9c053e

                                                                                            SHA512

                                                                                            e0159c753491cac7606a7250f332e87bc6b14876bc7a1cf5625fa56ab4f09c485f7b231dd52e4ff0f5f3c29862afb1124c0efd0741613eb97a83cbe2668af5de

                                                                                          • C:\Users\Admin\Downloads\msg\m_portuguese.wnry

                                                                                            Filesize

                                                                                            37KB

                                                                                            MD5

                                                                                            fa948f7d8dfb21ceddd6794f2d56b44f

                                                                                            SHA1

                                                                                            ca915fbe020caa88dd776d89632d7866f660fc7a

                                                                                            SHA256

                                                                                            bd9f4b3aedf4f81f37ec0a028aabcb0e9a900e6b4de04e9271c8db81432e2a66

                                                                                            SHA512

                                                                                            0d211bfb0ae953081dca00cd07f8c908c174fd6c47a8001fadc614203f0e55d9fbb7fa9b87c735d57101341ab36af443918ee00737ed4c19ace0a2b85497f41a

                                                                                          • C:\Users\Admin\Downloads\msg\m_romanian.wnry

                                                                                            Filesize

                                                                                            50KB

                                                                                            MD5

                                                                                            313e0ececd24f4fa1504118a11bc7986

                                                                                            SHA1

                                                                                            e1b9ae804c7fb1d27f39db18dc0647bb04e75e9d

                                                                                            SHA256

                                                                                            70c0f32ed379ae899e5ac975e20bbbacd295cf7cd50c36174d2602420c770ac1

                                                                                            SHA512

                                                                                            c7500363c61baf8b77fce796d750f8f5e6886ff0a10f81c3240ea3ad4e5f101b597490dea8ab6bd9193457d35d8fd579fce1b88a1c8d85ebe96c66d909630730

                                                                                          • C:\Users\Admin\Downloads\msg\m_russian.wnry

                                                                                            Filesize

                                                                                            46KB

                                                                                            MD5

                                                                                            452615db2336d60af7e2057481e4cab5

                                                                                            SHA1

                                                                                            442e31f6556b3d7de6eb85fbac3d2957b7f5eac6

                                                                                            SHA256

                                                                                            02932052fafe97e6acaaf9f391738a3a826f5434b1a013abbfa7a6c1ade1e078

                                                                                            SHA512

                                                                                            7613dc329abe7a3f32164c9a6b660f209a84b774ab9c008bf6503c76255b30ea9a743a6dc49a8de8df0bcb9aea5a33f7408ba27848d9562583ff51991910911f

                                                                                          • C:\Users\Admin\Downloads\msg\m_slovak.wnry

                                                                                            Filesize

                                                                                            40KB

                                                                                            MD5

                                                                                            c911aba4ab1da6c28cf86338ab2ab6cc

                                                                                            SHA1

                                                                                            fee0fd58b8efe76077620d8abc7500dbfef7c5b0

                                                                                            SHA256

                                                                                            e64178e339c8e10eac17a236a67b892d0447eb67b1dcd149763dad6fd9f72729

                                                                                            SHA512

                                                                                            3491ed285a091a123a1a6d61aafbb8d5621ccc9e045a237a2f9c2cf6049e7420eb96ef30fdcea856b50454436e2ec468770f8d585752d73fafd676c4ef5e800a

                                                                                          • C:\Users\Admin\Downloads\msg\m_spanish.wnry

                                                                                            Filesize

                                                                                            36KB

                                                                                            MD5

                                                                                            8d61648d34cba8ae9d1e2a219019add1

                                                                                            SHA1

                                                                                            2091e42fc17a0cc2f235650f7aad87abf8ba22c2

                                                                                            SHA256

                                                                                            72f20024b2f69b45a1391f0a6474e9f6349625ce329f5444aec7401fe31f8de1

                                                                                            SHA512

                                                                                            68489c33ba89edfe2e3aebaacf8ef848d2ea88dcbef9609c258662605e02d12cfa4ffdc1d266fc5878488e296d2848b2cb0bbd45f1e86ef959bab6162d284079

                                                                                          • C:\Users\Admin\Downloads\msg\m_swedish.wnry

                                                                                            Filesize

                                                                                            37KB

                                                                                            MD5

                                                                                            c7a19984eb9f37198652eaf2fd1ee25c

                                                                                            SHA1

                                                                                            06eafed025cf8c4d76966bf382ab0c5e1bd6a0ae

                                                                                            SHA256

                                                                                            146f61db72297c9c0facffd560487f8d6a2846ecec92ecc7db19c8d618dbc3a4

                                                                                            SHA512

                                                                                            43dd159f9c2eac147cbff1dda83f6a83dd0c59d2d7acac35ba8b407a04ec9a1110a6a8737535d060d100ede1cb75078cf742c383948c9d4037ef459d150f6020

                                                                                          • C:\Users\Admin\Downloads\msg\m_turkish.wnry

                                                                                            Filesize

                                                                                            41KB

                                                                                            MD5

                                                                                            531ba6b1a5460fc9446946f91cc8c94b

                                                                                            SHA1

                                                                                            cc56978681bd546fd82d87926b5d9905c92a5803

                                                                                            SHA256

                                                                                            6db650836d64350bbde2ab324407b8e474fc041098c41ecac6fd77d632a36415

                                                                                            SHA512

                                                                                            ef25c3cf4343df85954114f59933c7cc8107266c8bcac3b5ea7718eb74dbee8ca8a02da39057e6ef26b64f1dfccd720dd3bf473f5ae340ba56941e87d6b796c9

                                                                                          • C:\Users\Admin\Downloads\msg\m_vietnamese.wnry

                                                                                            Filesize

                                                                                            91KB

                                                                                            MD5

                                                                                            8419be28a0dcec3f55823620922b00fa

                                                                                            SHA1

                                                                                            2e4791f9cdfca8abf345d606f313d22b36c46b92

                                                                                            SHA256

                                                                                            1f21838b244c80f8bed6f6977aa8a557b419cf22ba35b1fd4bf0f98989c5bdf8

                                                                                            SHA512

                                                                                            8fca77e54480aea3c0c7a705263ed8fb83c58974f5f0f62f12cc97c8e0506ba2cdb59b70e59e9a6c44dd7cde6adeeec35b494d31a6a146ff5ba7006136ab9386

                                                                                          • C:\Users\Admin\Downloads\r.wnry

                                                                                            Filesize

                                                                                            864B

                                                                                            MD5

                                                                                            3e0020fc529b1c2a061016dd2469ba96

                                                                                            SHA1

                                                                                            c3a91c22b63f6fe709e7c29cafb29a2ee83e6ade

                                                                                            SHA256

                                                                                            402751fa49e0cb68fe052cb3db87b05e71c1d950984d339940cf6b29409f2a7c

                                                                                            SHA512

                                                                                            5ca3c134201ed39d96d72911c0498bae6f98701513fd7f1dc8512819b673f0ea580510fa94ed9413ccc73da18b39903772a7cbfa3478176181cee68c896e14cf

                                                                                          • C:\Users\Admin\Downloads\s.wnry

                                                                                            Filesize

                                                                                            2.9MB

                                                                                            MD5

                                                                                            ad4c9de7c8c40813f200ba1c2fa33083

                                                                                            SHA1

                                                                                            d1af27518d455d432b62d73c6a1497d032f6120e

                                                                                            SHA256

                                                                                            e18fdd912dfe5b45776e68d578c3af3547886cf1353d7086c8bee037436dff4b

                                                                                            SHA512

                                                                                            115733d08e5f1a514808a20b070db7ff453fd149865f49c04365a8c6502fa1e5c3a31da3e21f688ab040f583cf1224a544aea9708ffab21405dde1c57f98e617

                                                                                          • C:\Users\Admin\Downloads\t.wnry

                                                                                            Filesize

                                                                                            64KB

                                                                                            MD5

                                                                                            5dcaac857e695a65f5c3ef1441a73a8f

                                                                                            SHA1

                                                                                            7b10aaeee05e7a1efb43d9f837e9356ad55c07dd

                                                                                            SHA256

                                                                                            97ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6

                                                                                            SHA512

                                                                                            06eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2

                                                                                          • C:\Users\Admin\Downloads\taskdl.exe

                                                                                            Filesize

                                                                                            20KB

                                                                                            MD5

                                                                                            4fef5e34143e646dbf9907c4374276f5

                                                                                            SHA1

                                                                                            47a9ad4125b6bd7c55e4e7da251e23f089407b8f

                                                                                            SHA256

                                                                                            4a468603fdcb7a2eb5770705898cf9ef37aade532a7964642ecd705a74794b79

                                                                                            SHA512

                                                                                            4550dd1787deb353ebd28363dd2cdccca861f6a5d9358120fa6aa23baa478b2a9eb43cef5e3f6426f708a0753491710ac05483fac4a046c26bec4234122434d5

                                                                                          • C:\Users\Admin\Downloads\taskse.exe

                                                                                            Filesize

                                                                                            20KB

                                                                                            MD5

                                                                                            8495400f199ac77853c53b5a3f278f3e

                                                                                            SHA1

                                                                                            be5d6279874da315e3080b06083757aad9b32c23

                                                                                            SHA256

                                                                                            2ca2d550e603d74dedda03156023135b38da3630cb014e3d00b1263358c5f00d

                                                                                            SHA512

                                                                                            0669c524a295a049fa4629b26f89788b2a74e1840bcdc50e093a0bd40830dd1279c9597937301c0072db6ece70adee4ace67c3c8a4fb2db6deafd8f1e887abe4

                                                                                          • \??\pipe\LOCAL\crashpad_3608_RWDOTVYOPASOZXHV

                                                                                            MD5

                                                                                            d41d8cd98f00b204e9800998ecf8427e

                                                                                            SHA1

                                                                                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                            SHA256

                                                                                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                            SHA512

                                                                                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                          • memory/392-2103-0x0000000073E70000-0x000000007408C000-memory.dmp

                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/392-2102-0x00000000741F0000-0x0000000074272000-memory.dmp

                                                                                            Filesize

                                                                                            520KB

                                                                                          • memory/392-2114-0x0000000074090000-0x0000000074112000-memory.dmp

                                                                                            Filesize

                                                                                            520KB

                                                                                          • memory/392-2113-0x0000000074120000-0x0000000074142000-memory.dmp

                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/392-2112-0x0000000074150000-0x00000000741C7000-memory.dmp

                                                                                            Filesize

                                                                                            476KB

                                                                                          • memory/392-2111-0x00000000741D0000-0x00000000741EC000-memory.dmp

                                                                                            Filesize

                                                                                            112KB

                                                                                          • memory/392-2109-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                                            Filesize

                                                                                            3.0MB

                                                                                          • memory/392-2106-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                                            Filesize

                                                                                            3.0MB

                                                                                          • memory/392-2105-0x0000000074120000-0x0000000074142000-memory.dmp

                                                                                            Filesize

                                                                                            136KB

                                                                                          • memory/392-2115-0x0000000073E70000-0x000000007408C000-memory.dmp

                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/392-2110-0x00000000741F0000-0x0000000074272000-memory.dmp

                                                                                            Filesize

                                                                                            520KB

                                                                                          • memory/392-2270-0x0000000073E70000-0x000000007408C000-memory.dmp

                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/392-2104-0x0000000074090000-0x0000000074112000-memory.dmp

                                                                                            Filesize

                                                                                            520KB

                                                                                          • memory/392-2241-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                                            Filesize

                                                                                            3.0MB

                                                                                          • memory/392-2256-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                                            Filesize

                                                                                            3.0MB

                                                                                          • memory/392-2262-0x0000000073E70000-0x000000007408C000-memory.dmp

                                                                                            Filesize

                                                                                            2.1MB

                                                                                          • memory/392-2264-0x0000000000E80000-0x000000000117E000-memory.dmp

                                                                                            Filesize

                                                                                            3.0MB

                                                                                          • memory/948-534-0x0000000010000000-0x0000000010010000-memory.dmp

                                                                                            Filesize

                                                                                            64KB